Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2020/07/19 04:55:09 fuzzer started 2020/07/19 04:55:10 dialing manager at 10.128.0.26:33695 2020/07/19 04:55:14 syscalls: 3087 2020/07/19 04:55:14 code coverage: enabled 2020/07/19 04:55:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 04:55:14 extra coverage: enabled 2020/07/19 04:55:14 setuid sandbox: enabled 2020/07/19 04:55:14 namespace sandbox: enabled 2020/07/19 04:55:14 Android sandbox: enabled 2020/07/19 04:55:14 fault injection: enabled 2020/07/19 04:55:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 04:55:14 net packet injection: enabled 2020/07/19 04:55:14 net device setup: enabled 2020/07/19 04:55:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 04:55:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 04:55:14 USB emulation: /dev/raw-gadget does not exist 04:58:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 342.349005][ T32] audit: type=1400 audit(1595134697.347:8): avc: denied { execmem } for pid=8443 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 342.679185][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 342.969109][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 343.248107][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.256138][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.265828][ T8444] device bridge_slave_0 entered promiscuous mode [ 343.309808][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.317428][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.327095][ T8444] device bridge_slave_1 entered promiscuous mode [ 343.379372][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.397062][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.453190][ T8444] team0: Port device team_slave_0 added [ 343.466448][ T8444] team0: Port device team_slave_1 added [ 343.515905][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.523273][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.549408][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.564227][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.571250][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.598841][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.770999][ T8444] device hsr_slave_0 entered promiscuous mode [ 343.864419][ T8444] device hsr_slave_1 entered promiscuous mode [ 344.364840][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 344.461451][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 344.700538][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 344.812904][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 345.185052][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.223272][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.232961][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.264129][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.287341][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.297691][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.307241][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.314509][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.363410][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.373136][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.383011][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.392454][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.399648][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.408561][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.419467][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.430264][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.440819][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.461412][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.472613][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.483481][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.513739][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.523443][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.554555][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.568666][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.580142][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.590302][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.688700][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.697419][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.723003][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.774772][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.784869][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.870692][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.880342][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.910564][ T8444] device veth0_vlan entered promiscuous mode [ 345.932710][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.941603][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.995226][ T8444] device veth1_vlan entered promiscuous mode [ 346.069407][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.079339][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.088789][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.099111][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.129791][ T8444] device veth0_macvtap entered promiscuous mode [ 346.160960][ T8444] device veth1_macvtap entered promiscuous mode [ 346.238438][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.247117][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.257323][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.267366][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.310766][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.333913][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.344597][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:58:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:23 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:23 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:23 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 04:58:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 04:58:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 04:58:24 executing program 0: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) [ 349.615066][ C1] hrtimer: interrupt took 62061 ns [ 349.635123][ T8716] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:58:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.040266][ T8730] kvm [8729]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 04:58:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 350.706762][ T8736] IPVS: ftp: loaded support on port[0] = 21 [ 350.832288][ T8754] kvm [8729]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 04:58:26 executing program 0: [ 351.245703][ T8736] chnl_net:caif_netlink_parms(): no params data found 04:58:26 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_read_part_table(0x4, 0x5, &(0x7f0000000000)=[{&(0x7f0000000080)="ad9c44eff0bfd10365683f8474e87486bb91b64ad45542245710810413855a4f7e2150249ba1e22896f862dbdf470d0a5dc62cc23da88f62604c1c090f31fb8656cb0807c7ceea55f83ec7df737fc7849519dc2629bff6a8a6f36a8a7f54913a253a83a9cd2cd716", 0x68, 0x9}, {&(0x7f0000000100)="d89a4fd25ae4d1cdb45edf6ce5e0d75f7121a4d162194bd8b8240b267175240531a5b02783a6da0eeb5dddc7f144ffe45437eb74804cbfd707255f0d5dc4412b67068349e3a4623333dee03be38f6006676d7550c65096241dd62423a9b51502cc75ec992c50d79126e0f52d00bfd654f0712f241e37108f7f2c3d660f328e5624b9c0dd5509da72f5fa7cb4843a605c4e04d0fe13a016ffdea8c7a0110ddbfdf43a144ae722582f957f993a9220b279", 0xb0, 0x7f}, {&(0x7f00000001c0)="493a9dee868a04b754294c5ce8f9fe2ca16f0127ebac28563a089c5a940192ea29bba10f1446a56bc50c93d58c9a7ae080da8765e724ee1f07421e804c50fdc0bd60632635b908993f985d1c8e23db0709f040233dd7a22b2ec5188c55d68d12b9e98dba8f5fdd1ccbeeb582f03e3be34a5c7cea6c64a825ae84fe1dad06faae99975dbaeafeee527168a5aa9aa6724b1ef7b3341f64b057316bc02e905cab5df8c579deb3ed323a6f8e586b3a4c", 0xae}, {&(0x7f0000000280)="35614d43a3bae184525b21da539370d7be8675acd909b52354447b4d235e1d1fcef07dd95173c938e6b2f42f91dc5dcc89da3b825984312a5f1f6cc24238750764bd3688f45c23b5641f74cb7176662abb0901a99324efa649f03c739aac33e5322d0e5d92395c7f7867235f85f50878b8bfb8b8fef09da6c2", 0x79, 0x200}, {&(0x7f0000000300)="520709fc84945e9de048bf5ffc4d5baaa9b1bd8cf3d68e7455d03f6477ab900886ba8fbcf8bd704c72ff6ccb1f6b4be200f15a885634e438ee5fd5f29ceb8ae634e8d4f67d50db933422123cef6933e83d3e8bab28dda3aea0a10421dd0e7b39138cf41173d671bc573e2825477fcf3c4ba603c6a5ff5e110a3d65aa5ab5125f53de40f072b7120445dc33051ad87e6706fe6a2661bc923eb8ffa144d86fbc12be60215a5574fa5b69da5b81235f", 0xae, 0x401}]) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) [ 351.640650][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.649660][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.659161][ T8736] device bridge_slave_0 entered promiscuous mode [ 351.673924][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.681227][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.690713][ T8736] device bridge_slave_1 entered promiscuous mode [ 351.705205][ T8873] Dev loop0: unable to read RDB block 4 [ 351.710883][ T8873] loop0: unable to read partition table [ 351.717554][ T8873] loop0: partition table beyond EOD, truncated [ 351.724036][ T8873] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:58:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x67, 0x2d, "874c9c9b3a2a84fa2caee1b6c5363915d730073549f232499611c483cf494ea2bbb5fdaf4f216bc03c9b66af3f"}, 0x35) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={r0, 0x6, 0x3, 0x1}) [ 351.900257][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.940910][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.038099][ T8736] team0: Port device team_slave_0 added [ 352.057846][ T8736] team0: Port device team_slave_1 added 04:58:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xffdffff, 0xfffffff7, 0xfffffffc, r2, 0x0, &(0x7f0000000000)={0xa20929, 0xffffffe1, [], @ptr=0x6}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) acct(0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "a55b26842a050d75", "b1d7a3988241f46a02cad216fb7c3c65", "6aa2d79e", "178114eec3fd3355"}, 0x28) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$llc(r4, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10) [ 352.177812][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.185009][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.211218][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.227967][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.235808][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.263178][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.422693][ T8736] device hsr_slave_0 entered promiscuous mode [ 352.463423][ T8736] device hsr_slave_1 entered promiscuous mode [ 352.492486][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.500088][ T8736] Cannot create hsr debugfs directory [ 352.919849][ T8736] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 352.974720][ T8736] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.057596][ T8736] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.113019][ T8736] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 353.414386][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.451300][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.460970][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.490113][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.511913][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.523878][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.533368][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.540563][ T3064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.621987][ T8736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.633126][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.649306][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.659714][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.669609][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.679176][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.686458][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.695296][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.706092][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.716994][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.727418][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.737592][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.748069][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.758179][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.767861][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.778238][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.787771][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.875974][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.005865][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.015767][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.025065][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.032801][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.040429][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.050308][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.094865][ T8736] device veth0_vlan entered promiscuous mode [ 354.126384][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.136233][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.175609][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.184965][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.216413][ T8736] device veth1_vlan entered promiscuous mode [ 354.323632][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.333715][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.349880][ T8736] device veth0_macvtap entered promiscuous mode [ 354.393098][ T8736] device veth1_macvtap entered promiscuous mode [ 354.466723][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.477818][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.491651][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.500281][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.510253][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.519623][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.529581][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.611672][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.622403][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.636793][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.648598][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.658559][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:58:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8003, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)="73b06c9b27bef8bbbb26b2b512d58e4d70e49acc155ee40619084c588212595bcba2cfa577b74c342a027d3e2b9f4c7220431c1c04b7c18e1cd8f9aa0c6e1c85ccd756884caf3bdb1e193547460971b153f468942a5bd6a9dd6285ec16db6f08ae9a735a77edb63e21411acef1df2d43841d7783be4ce442b1ec1ea447b1bdebc3a5603af62178441c1de2caa1e7fa9a96d2aff7c340912aee9d2174d0c97aa4e59914afa12bca081ac8b99508f4542a20bf295b80c345b0a2", 0xb9}, {&(0x7f0000000180)="e6d92d4d4b818f68218f1f0aacfbebd44a82800c09312b50c6b56d60fc757b10d03fb0d046786b14789b4c23a136ac9249c888dfb31bd5a810e7b49db067326cdac1f073ffc6aa6f59f9b0676de579417d617ca8a77f6c15186da15d43c2949c07847d3b7420db9c22a9284451706a77a9f80064f94496a4ff8e87d1b0d0c8b2243a63e8ce5e3d0f3b7e8400687e9ed953b50c001ed78b9576f2815d081431d1dd573fa49c5c2c875e652236fe0619d7", 0xb0}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000240)="e7142d1927c76e06216e72815b2fe502bf9be11d00527289b8168f730b5a4c4ab0185d5fbc5542bc2738afdf", 0x2c}, {&(0x7f0000000280)="ad6cb4af81987d08e4efad76055c336aaadabb6e42f25075992b8b11ee92695f37be12d57475710d0b5e68da41aa6f1db1115bdcee5c", 0x36}, {&(0x7f0000001a00)="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", 0x1000}], 0x6) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000300)) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r6, 0x5) ioctl$DRM_IOCTL_MODE_SETPLANE(r6, 0xc03064b7, &(0x7f0000000380)={0x0, 0x5df5, 0x0, 0xfa87, 0x2d8c, 0x8, 0x6, 0x8, 0x16, 0x0, 0xfffffbff, 0x200}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000300)=""/33, &(0x7f0000000340)=0x21) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) 04:58:30 executing program 1: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000440)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000380)=@known='trusted.overlay.redirect\x00', &(0x7f00000003c0)=""/96, 0x60) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)='H', 0x1}], 0x1) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x401, 0x40000) r5 = socket(0x2b, 0x800, 0x29f0cfd3) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r5, 0x89f7, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r1, 0x2f, 0x7f, 0x9, 0x3, 0x76, @private2, @mcast1, 0x1, 0x7, 0x0, 0x8}}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000280)) ioctl$RTC_EPOCH_READ(r4, 0x8004700d, &(0x7f0000000240)) [ 355.969890][ T8997] IPVS: ftp: loaded support on port[0] = 21 [ 357.089750][ T8997] IPVS: ftp: loaded support on port[0] = 21 [ 357.383264][ T1035] tipc: TX() has been purged, node left! 04:58:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20) 04:58:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) r2 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="25ddc11fad1ff892e4434bc214f7c10f794c776ddaad004b418e2dd7cd01243a4086fc16936e7081b1e5926aa4fbec742a65a3", 0x33, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$invalidate(0x15, r3) keyctl$search(0xa, r1, &(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) keyctl$get_persistent(0x16, 0x0, r0) [ 358.804177][ T9052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9052 comm=syz-executor.0 04:58:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)=0x53) 04:58:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x14, 0x0, "4213d7b9ed8001d6515d51987aa10c0109ff8f0b7ec6f7d39ac8589936b4d00071e4933eb00a9b95e11ace6ff110d5fea4b27d0c6e30a608ec66b381a5287a6161723b80a5fcb77befc682dda8c33f9a"}, 0xd8) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:58:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000300)={0xa10000, 0x0, 0x1, r2, 0x0, &(0x7f00000002c0)={0x990a7b, 0x6, [], @p_u32=&(0x7f0000000280)=0x8}}) openat(r1, &(0x7f0000000140)='./file1\x00', 0x61041, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000180)='FROZEN\x00', 0x7) r4 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x5) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r5, 0x5) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCGNPMODE(r6, 0xc008744c, &(0x7f0000000340)={0x21, 0x1}) [ 359.232780][ T1035] tipc: TX() has been purged, node left! 04:58:34 executing program 0: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x100, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x810) [ 359.905930][ T9071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.942333][ T9072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.025319][ T9073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x14, 0x0, "4213d7b9ed8001d6515d51987aa10c0109ff8f0b7ec6f7d39ac8589936b4d00071e4933eb00a9b95e11ace6ff110d5fea4b27d0c6e30a608ec66b381a5287a6161723b80a5fcb77befc682dda8c33f9a"}, 0xd8) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={'batadv_slave_0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000280)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000240)) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000019defe1f4f560024001d0f000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374000008000e0007000000"], 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x2, 0x1, 0x201, 0x0, 0x0, {0x6, 0x0, 0x9}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x1) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r8, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 360.560148][ T9095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.616550][ T9100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.704081][ T9095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.751991][ T9100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:35 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {0x80000000}, 0x80}) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x414fc2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) 04:58:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x129200, 0x0) fcntl$getown(r1, 0x5) ioctl$VIDIOC_DQBUF(r1, 0xc04c5611, &(0x7f0000000000)={0x4d, 0x5, 0x4, 0x2000, 0x75f6, {0x0, 0x2710}, {0x4, 0x2, 0x0, 0x0, 0x98, 0x6, "37d4f935"}, 0x800, 0x3, @offset=0x32, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000180)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:37 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x390, 0x12, 0x10, 0x70bd27, 0x25dfdbfc, {0x5, 0x8, 0x20, 0x5, {0x4e21, 0x4e24, [0x8, 0xc53b, 0xd93, 0x4], [0x4, 0x210, 0x2], 0x0, [0x6, 0x80000000]}, 0x66, 0x148}, [@INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "0434dbd8bdfdbb5975e53870e271eac8fde55340734feb75411b61ac5f097b9f3684322ab139da96c67b145c8f1b7332bd9189594a8c4f8adfec66d363cba0d3d0347c2aea7f1c0241c4efc9b03d1ddc53110d8647b6bd45cff8e36cee3889ffb7002f3d42c5392595352ead89c8b1bf6d50459988b3e8cab3a0804b67533dac21724fd653cdda7f3643e452bf8fbc33c35620439be781485f93276e1aa7b810d9e97ac9c67d4a280ee0fba4162d1248f13f9a917cd1097860bb55760ced9f0268bd504c3ff471455ec0bc8a6f0203ddc8bc94c3dd8dff3083b60e29b6559390a30c6ea1"}, @INET_DIAG_REQ_BYTECODE={0xc0, 0x1, "fe2e1def8627eb2e5825ef561a8bd67500cfd14cab374297387caba9f0f1504ad67df1e2cffa8853a49d9eff7dce88346a68b23bb814ed97c9b0ac920f1c3517f30f9212b70933014a63e47e09e0ac541fe60a805a1dc6f695fad4554b19049926baadf5a190ef589299342ed2189e8e7bd8a61ccf99cf0db9a1b819687f48e9e89f481e8145439572657de2ef3f5531cb1dcc3604d73c9c97ba6a02bc96a0e8b4e2e7911fe073e1a549cabced1782dd1b56a4de17873eedb3a8c6c0"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "2dae6df5229feca03a69d45abb185f09c084d2bdd5e34ffd7aecc630d9883b284dbd5aa9ae80caa6b49d532d7fec7c8a1b21e6be8f6ebe73c177f959b2c2206af5368389f196bd900f098d18fd63ba4fd07df6384307be892aa6ae8cbd05044bfb7765177c27d56cd6c2e838a208fded5a11423cea9b5aeed3b0661963f745fec86a7fcd5643f6464104a5713432ec6d7fdd54cfe14e51f15f47a4cbd6faffa42309e9916d211eccd43bac57a7705de82607daa6c5cb314f96ef8848fdd6ff5e4991e5cd7f234d2df1a48eaa9aa99548a8"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "249e5778b5ba6a8d5b394069c269c5f5e146b98d9c8307bc17ad8864ef15f00b90c9e7be2fdc71a6cc93c1bb6a994b74fa5f8405334dbadf7e09b6ae24f652dc2e65748e6a8feac5e9d272433f0e1b7cd7b162b779d159d3a37b8a6a7b1bfe571e738f1d8970643e3b19d854a914afb25a5b42c059edd9313a11ad475c736b5f830e59319bf9f907d17de3c6e878de993b5b331f0e48127b10389a79ced4cd741461470847f95f936cf05eef0af97e5e377cd2e1e9d07120fb545bfb22dac5"}]}, 0x390}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:37 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:37 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0x62) 04:58:37 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:37 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20101, 0x0) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0xfffffffffffffffc, 0x45, 0xd6, @scatter={0x3, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/154, 0x9a}, {&(0x7f0000000180)=""/1, 0x1}, {&(0x7f00000001c0)}]}, &(0x7f0000000240)="06c3b6aa10b7562baa4493f7753c01ee276e8d6721a2a2353b8a0da87476f7ee2c658b848b9f88fe3bebc380f64fa333e8af98fbbc5bdea974ee124c374724ca6eb3509ab9", &(0x7f00000002c0)=""/83, 0x2, 0x20, 0x2, &(0x7f0000000340)}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000057c0)={&(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000004540)=[{&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/173, 0xad}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/4096, 0x1000}], 0x7, &(0x7f00000056c0)=[@rdma_dest={0x18, 0x114, 0x2, {0xb1, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0x2, 0x200}, &(0x7f0000004580)=0x3f, &(0x7f00000045c0), 0x10001, 0x3, 0x6, 0xfffffffffffffffd, 0x48, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0xa7}, &(0x7f0000004600)=0x13, &(0x7f0000004640), 0x0, 0x7, 0x5, 0x4, 0x4c, 0x1}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000004680)=""/4096, 0x1000}, &(0x7f0000005680), 0x22}}], 0xf4, 0x400c9e0}, 0x40000) socketpair(0x1e, 0x5, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000005940)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005900)={&(0x7f0000005880)={0x5c, 0xd, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x48045) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000005800)=0x1) [ 362.765225][ T9153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 362.859446][ T9153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:38 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000240)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', r2}) 04:58:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:38 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 04:58:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:38 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:38 executing program 0: openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80000, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:38 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:38 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:39 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 04:58:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 04:58:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x4, 0x0) pipe2(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001900)={@ipx={0x4, 0x6, 0xffffffff, "69eae6b17442", 0x1}, {&(0x7f00000017c0)=""/236, 0xec}, &(0x7f00000018c0), 0x8}, 0xa0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000001740)=0x7f, 0x4) sendmmsg$alg(r1, &(0x7f0000001680)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="8dd84c1e226f117750cf93feda601a57bb5103880debec971538b651b12b2daca6d4524e716f5ade8f33eeecf8f699e2ed653b480df4b8c82adf2cfc0bb20f691591d0a46657a43973ca5a0bd6fad6803d2d94e82dda473809b619688f0b31131b46fdea3d098dd5c629d852946d7b5474550e6ef5c73a7ee8b67cac85fae2b72c2305582197d79e0ec64e0eb9de38cfdce00b8cc1a26f3a4e157067be1a54333567fd5dba33f4538e29a69ab8dcb952386167134b660959eb60e2aed6e88ddaed56593dfb44f5be10e72179157e9e66a1ac03ee7d01ba03195dbd04", 0xdc}, {&(0x7f0000000100)="2051e2b624cf43ec281b873f875ca8e56d447731eaa63ae26c1b4bb00e4e81697e0f9176a1048d0c22ff83f666bae3b824ea50e1f800be4c79091e11275845", 0x3f}, {&(0x7f0000000180)="3c4c8f69f19b0c711c6d60a1236b1b33d0b21dde3d9162f253db", 0x1a}, {&(0x7f00000001c0)="a91607c4289a769ba63cc5e69903f9e5", 0x10}, {&(0x7f0000000200)="a048e4c84faaf205b964e66c44719cbf9002009b326033b3124066d7bb2676af4ec7833528109750ba2e7ff2cba7ebe6ba9fb1733f4593269bdf2f1daabdca446150358799db4ae6237739d79a204d855d5ffad34eef3cbb01f98688c163d06937b3f229d14dac7de31ac0b3dff8663bc2a3dcd6038924038e4adf2c350c0c4afb4b1eca", 0x84}], 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="3800000017010000020000002600000011e1c91761e809532117b56f968c337b2659332e47378834a3d1c87c0ffb1e8218740290631e2108033a604034e2bad441d5000010000000"], 0x48}, {0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="32d01179b969383b97b89c1e50975dbccf4d73fd0c4503e74775cf2f82a966ea7e5330f350db1bff57e7e1f658cc15ee22fe720f107dee7eeb37b069d3f1deca5b4ddef9271c2ecf03d841137cb5bae8c128dcd1be6b53d9c6fbc198b73f47879b2deec31810ec87ca756c6a63f1920467cd4b019d38f290069fca3fa62675", 0x7f}, {&(0x7f0000000400)="512203ada52c0870735298eae22d14d25c1406b78c2bd34e15412e4e34ad1a5e7b1a458cd51b87f8f2d46a8892bad57e176622f1fcb7a613d65635ae2e2f336cbc493198a4108271db803ad0d90fec393050536cb6a1a374f2c63be0ef1a99f342f49614c386f0beabfd9b3a41ae6664af35e5eed7c61c0b38a1b93a119b0d0ca23c39b5cad29ea065e688e1714b5a20276bb7b5ae", 0x95}], 0x2, &(0x7f0000000500)=[@op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x10c, 0x117, 0x2, 0xfa, "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"}, @iv={0xc4, 0x117, 0x2, 0xb2, "8d2e9fed42586a8ae9e79a162391f2555f70493c318ce007c3fc6dd6efe08de936a1a4195be598bed26741f38e21accfd8f468c080a98403cda5701522009c7d26fa022565a9ba156e82586f7532eaa6e0f437fc93abaf7b0efa61bba363c6969a7d926c80af8196eb4a4b24aae2d3c2107a92a40e6931104ca8cd33df71c0b96f222dd3389e078e076989abbba56f24cd46ab877c876b17dde820ac1936752b4bb4286b6c3c2b09a1d1e05a17fba6a69286"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10}], 0x220, 0x24000001}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000740)="802a2e17ded2239637be5324c7663749f02401909c4d76be9100debe203cc4d22269809fc302b788f56ede3f235e884c3910a6be94ca229f0010625c892f75ff752f89f43b94039d783e5961b004a64fc54a2d66fa7e56de6dc596d2969a0d3bd5686f5b82fcc440c69c4d6c0062e9934cb913e5d317d9baf7950e4b8a90d1e9ae3498eecc05d25b4dc2d93475abccdf96afa01bdb509d7237a56633dfe6683f04dbe808e2c7fd4bd549ad40263b4e7fe25c0a5b83", 0xb5}, {&(0x7f0000000800)="cc33ef3aecfc9e4db331d03d4158e33d73f1898f8ffdc53d94717439ca", 0x1d}, {&(0x7f0000000840)="7aa7e78e61db199fbff228626a56ddc4e6f8a651ed3aaeb1245138760eb828dbdb3e6f3f49", 0x25}, {&(0x7f0000000880)="7bf4604ada0a705c615478edfad426b6e8bb6c72d00f57f17521166d31165d064ec64c7b66b7679e198da5b6a8c4e5d28dd1c2fb369e3352097b49e4d10fe81fb73a2221cefce97341ee7ac60f4cdb35a4fa538698ba659f00a04d1986239e94a227b7476ffcc6252487d550258d3c3ceb9b1c85d9daa1dfb3501e07805ad5be5a1b334314302353078f984d02de07653961c1c68dba482bc6d7abc1cf8cce5dd1eb0e116517812a533f6962a1b5d548cdee128aadfb22e3e3931c15821ac96f2cb134ffc34307e8a1cf0195ab021e9eea3158cb4066bd8cf7895f0be8ff72f7273b516870c6f9f2", 0xe8}, {&(0x7f0000000980)="e1f01d7f7d66558ca6f4d6d68c457de3f09d11e49084e662b208b3c6920dec8b180c7d0423a935638378ad430f63ef5ce176a58fcc250d88b21e578bde5c8dfeff8edd2f947b791101a3d123a3ca232e779602dbe0783364488a9fd479f3418d4fbeb211b4e56f6ee2b63cdf230a6fb3ffb1ba025b5fd3113258bc519c5e54c4157fbd6c8fb9a3b75394e6ba58260345f58cea605ea56b3be0889162974e9290416509a70fce00dac70d36d023636aeb227d77de7d", 0xb5}], 0x5, &(0x7f0000000a80)=[@op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3ff}, @iv={0x110, 0x117, 0x2, 0xff, "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"}, @assoc={0x10, 0x117, 0x4, 0x3f}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @iv={0xfc, 0x117, 0x2, 0xeb, "dd47cdc1236f2852ef399e3880774d2b07315c83ac3939f0058e16fe1c6a2ee2242f9448acdf193e88e2fa928c618512b0f5b5d9bb443a388c70009dca4b9da129736bd80c6b90d5053ff2084124f65abc79228e062a412f7262c792d179334ab5e9ad44b20c99e7e24060f868eb51330a5f8f02b71a135751fb3b250c7d5a24e344144bd0522e0edb878061122c96d538e69562b226c745899d427c8d54789244c20cc832f63036fc30d463d35362a395f7a07e633acd8e0953bc744fd35a723f346707c2ef2ea04ef713434fef9652342194b0f1115335d8ad9fe7351462030dceb8d3d8e5a31ab381c5"}], 0x27c, 0x20004010}, {0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000d00)="081ebcbbc620ed97914982ae49b4d1bfa082cae09d891f5df9080c2490e2095d537079387b9448ab78e78592a43d36d9a7a81b5657013d19bab047be68773b29287682009a793d495266bd005f7ea87955353f0f7fadd20c83fc112aa5a32840ad227d53b94e65011d3709d215c5cea436b3fd36ae1dca5adad2b5bcbbc65344ef8c25d0ed65d9df7d32a383b9c274dae4ce458a8dfdbd5ec2c7297b9cf9f6590c86c3ba90391f30e8bd34b1a38e", 0xae}, {&(0x7f0000000dc0)="e9b0c0420f3587e02f3ef398c9b7d3144c6f1c4ff75049f9e30fe35f4485383cbe6c2ef594a39684e4cb07b1a58d04ed3b2e775ba5afef", 0x37}, {&(0x7f0000000e00)="01c0007fe49235de72b0b8255bccd89b6b5e5058cf1a046d1af79641a648c94090bcd72c9494d5d7a97538dddac7f9b0f42d05993dd138f92c31ecb27ea7ea2ab5e8888b1b6f31a074a7d441cc236130734a646e8e3a5ee1dbd5bb0bbbd419f60ac3be5956a0edb0b88dd3651a902027e06f87d098b3f46ebf86cdd8da3ee07fbd64df932ecec4209a", 0x89}, {&(0x7f0000000ec0)="8930b280b6b12f03578631468a9833307b4f8fab7101f5fee0b5f02af01b8b070352e90aafef4998791ad7d686af8458", 0x30}, {&(0x7f0000000f00)="562fa6dd2968bbd3199533c483d41a9502e7bd3d76c42798e119ac934340e67031f50dab2009cf4f727c99aa1c348d0d2edf358d5260bfbc207e5b8c6adb7c19477d2d78eb16a12fb7bccbd438f4b1b71bbcf8f1367b156799b1c5135cba536d57ffa52bdf6223d679bded520980daafd1037feb777a8ba71827990b8a11fb5caaa206803a71eb71202e4094efbf4d60be039a8ca23f9c340e812918894e22ac7ed11e53c1fd395f2b9a58c0adcfdd47ccd2b2836c61745ca977d97a6bf66413ce71954146711a7dd50b49a52ad2e34a05109f6e3ce79e48fd9c2e0792a871b54424f3e8", 0xe4}, {&(0x7f0000001000)="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", 0xff}, {&(0x7f0000001100)="a47070d3b50aa1298e896276430ae17d5c589891210422a110d24292bf1507f07d98d073657990f059f1fe2f76e21d196c240d5dcfbcf5a574db66fdeb9bacd3e5b91322f6538cd91947b1e367ddbeb066c367f13dacbe0d2ee1ba41a600c0e63cebe876dd8371e081313a24820e068cf632d493c212fad53bc0a08d8ecab6fa1d0c79bf1fb5b4ce26fcc09e010646dfd46e053b81ad1b876e9bea66ce43210f8c74d172291093c9c9bd9965e2705a75319a26181e283c4490d532aa", 0xbc}], 0x7, &(0x7f0000001200)=[@assoc={0x10, 0x117, 0x4, 0x80}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x7c, 0x117, 0x2, 0x6c, "d39709c7c37ebdbd0701d947b37b646776391a41a5692057742159a2a84f739f2a3ac8518f9ab60f7cb19f6a89c942ea9be8bb70327b109a7a3b6a26e028c0e6bdfabef561887348e24b60b0a2357bd61d06676e69d0f453933ea4071bbe7ecaf804c7d7784802869a376f4a"}, @iv={0x3c, 0x117, 0x2, 0x29, "62124fdf401ac10545e2174d9b34994801ec4bbc94ab97b1cd01515ce30a655c3c3d10521dd5f9d1f6"}, @assoc={0x10, 0x117, 0x4, 0x3}, @iv={0x60, 0x117, 0x2, 0x50, "95c042dfed6ddb0d19f428d3dcf45dc079c3b009aa21f5a70ade7818c7f188ddb6d21acb421ecd7bb2de6d1726d5d5164b5c224e1dda0842d08cfafcc46381f1fffe6bd95aa27b6b7326d194e7b708f1"}, @assoc={0x10, 0x117, 0x4, 0x7}, @iv={0xcc, 0x117, 0x2, 0xbb, "b4a729478c41accd9e552c961bbbefdd3449a7fb4dc5eaee686ed4f458246d861a07f488daa64419a5123c7f2b389a675c97d6939a7e5e2fddcc49be18f2f7fea301d94c84724516db1e83ce4794fa13b4eb70e0a087e8fb353150e5b3796495bf052862571c59ac6f84fc008c415a9d32aa3fdb5321dd2f814d38b7ec814378b5194f195e9dbf225e36219c4e1aaf9e706cc267daf03db971bf01c736d5253b2f789466c488c2b5d5ce32563f760aa438febff79fce6e1d210825"}, @iv={0xf0, 0x117, 0x2, 0xdd, "c7cd0c496b0bf1f56181ced6926dff5095d00e07c914c49ad641f1d9c86d581b37152c95464bd6d73b997d3d9acf0c2a08e9fd1232fabcaa9f6cda75dbef4b3a23ada697a9df9b74ae3ac6dd4765b699f9e05c4135f4fd865fb9465e74e24beae1eb9ed34bae412c9a59f3a4ef810fdf92097180d637a9ea33b8eb183b4d13f5015701c17946ed10b0f956f6eb72fb5c83cc314e2831b05b269622bf54d5fddaee6b4d4a720eefcdf4bb923ff9136371366c96984cdbddbc83cfe68ac6a169ac98cebf8c4de72ac6c10869499ec752a390bf2a5584d9e3a1885a0a19a7"}], 0x314, 0x20008000}, {0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)="30b46250a91d07878f28379c3f5edfbb3c3d9b2733ca9de2dc05dbb51e986722e8e09e03726461057b935fc31b5874d0ae16ad2f059578e85ba2fdad0c9cc28dad6d740509e83966897950b0331479aacf5a6fc9de2073eadfaa10eb41fb342c1c54c85d27483da1cf6b85d4f83527fd77e7f287ac4104bed45afde68663158c6129b600186594ca0ceb71831743e5b616f20c5c172263956b7c9a9b2adb32b657f295ef8e61757ed25661fef501fb7ea9b2b0", 0xb3}], 0x1, &(0x7f0000001640)=[@assoc={0x10, 0x117, 0x4, 0x7}], 0x10, 0x4000804}], 0x5, 0x40000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 04:58:39 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f00000000c0)) 04:58:39 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6, @any, 0xe9, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x13fffffd) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:newrole_exec_t:s0\x00', 0x24, 0x2) 04:58:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="857e008acb0900000000337c0c71"], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x11c, r7, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x58c471e4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf9ba423}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4004800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r8, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:40 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 365.312161][ T9217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.367358][ T9223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.431099][ T9217] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.466191][ T9231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.496346][ T9217] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x1, 0x300) 04:58:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000000)) 04:58:40 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f00000000c0)) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0x2, 0xf000, 0xb, 0x7, 0x1, 0x7f, 0x0, 0xff, 0x8, 0x1, 0xf9, 0xb0}, {0x4000, 0xd000, 0xc, 0xb9, 0x3, 0x81, 0x81, 0x5, 0x5, 0x2, 0x24, 0x3}, {0xf000, 0x0, 0x3, 0x7, 0x5, 0x2, 0x80, 0xa6, 0x92, 0x0, 0x0, 0x3}, {0x2000, 0x2, 0xf, 0x40, 0x1f, 0x9, 0x6, 0x5, 0xe0, 0x0, 0x0, 0x6}, {0x6000, 0x5000, 0xa, 0x0, 0x67, 0x0, 0x2, 0x1f, 0x80, 0x8, 0xea, 0x7}, {0x2000, 0x2000, 0x3, 0x4d, 0x4, 0x81, 0x9, 0x3, 0x51, 0xd8, 0x0, 0x9b}, {0x1, 0x4000, 0xe, 0x7f, 0x31, 0x1, 0x3, 0x1f, 0xff, 0x7f, 0x7, 0x1}, {0x16001, 0x6000, 0xc, 0x5, 0x20, 0x3, 0xdf, 0x17, 0xf7, 0x0, 0x1f, 0x4}, {0xd000, 0x7fff}, {0x3000, 0x2}, 0xb27c8c6fff49507e, 0x0, 0xf000, 0x622200, 0x9, 0x2001, 0x100000, [0xe9de, 0x3, 0x100, 0xfffffffffffffffd]}) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x1f80, 0x12f6, "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", 0x22, 0x8, 0x1, 0x0, 0x40, 0x2, 0x1}}}, 0x128) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) r2 = geteuid() syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0xde29, 0x1, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x1000, 0x3}], 0x3005400, &(0x7f00000014c0)={[{@uid={'uid', 0x3d, r1}}, {@discard_size={'discard', 0x3d, 0x7}}, {@integrity='integrity'}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x38, 0x63, 0x65, 0x32, 0x35, 0x62, 0x30], 0x2d, [0x61, 0x61, 0x63, 0x31], 0x2d, [0x31, 0x37, 0x31, 0x37], 0x2d, [0x62, 0x39, 0x61, 0x39], 0x2d, [0x31, 0x31, 0x62, 0x5c, 0x63, 0x39, 0x66, 0x31]}}}, {@fsname={'fsname', 0x3d, ',((@%'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_gt={'euid>', r2}}, {@obj_type={'obj_type', 0x3d, '\xce+\\!'}}]}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000001580)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001640)={'sit0\x00', &(0x7f00000015c0)={'ip6_vti0\x00', 0x0, 0x29, 0x57, 0xad, 0xeb, 0x1, @local, @remote, 0x80, 0x1, 0x2, 0x4}}) sendmsg$xdp(r0, &(0x7f0000001800)={&(0x7f0000001680)={0x2c, 0x8, r3, 0x3d}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000016c0)="9d4dc2778ce8c2e57d4429c8a8380a048f0dfeb329896f569b76db576754c445b875ed8fde9d40ee761f0bd555c41780abb11aa82ff334ef94dcb6e61b3ae6836f584d", 0x43}, {&(0x7f0000001740)="c320449e72542474c9820d478affc891fc29d5418db4a67c0a76baafeea147d66b470a4b3d5a692eb5efc3e7632ff2962119cb091687c91cd19fcbce4e9043c8741563cc505cd3c893fd45747a5afe9fcd00a66fae0533ec4951dd220dcd7c14993175f3dc30c327b34d68d7235e8c647729ad625efaf462ba01cf3c4f", 0x7d}], 0x2, 0x0, 0x0, 0xc000}, 0x40000) r4 = creat(&(0x7f0000001840)='./file0\x00', 0x1e9) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000001880)={0x79, 0x0, [0x6, 0x6, 0x80000001, 0x10]}) write$snddsp(r0, &(0x7f0000001900)="25a8e510b9fe3860ce98a0b7d0181aea3e8390e9b5d9a8e7c3b97086fac8eccdcf2111978c11d18296488941f2932de650f751d595c3704082da61e3ee2a8d4142ac10a41fed994d22492633cc9080e333a8354e70a207ff919f877fca2ffe87325cadd81e8ad0feead8dce30fdf48d6d4cb014679f3a00e1473d7ed91278933896a90ce1899d709b9f292f64a22cc4055dd86edd4951c5de40b39a1c28cfe800e9762184e9434eb92ece253", 0xac) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000019c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) bind$isdn(r4, &(0x7f0000001ac0)={0x22, 0x0, 0x7f, 0x7, 0x29}, 0x6) r5 = gettid() setpgid(r5, 0x0) 04:58:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000240)={0xfffffffffffffffb, 0xdd, 0x5}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r5, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xffff}, &(0x7f0000000140)=0x88) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r5, 0x6}, 0x8) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 365.837419][ T32] audit: type=1400 audit(1595134720.837:9): avc: denied { execmem } for pid=9240 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:58:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000080)={0x4, 0x5, 0x100, r0, 0x0, &(0x7f0000000040)={0x990a66, 0x5, [], @p_u8=&(0x7f0000000000)=0x9b}}) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000000c0)=""/21, &(0x7f0000000100)=0x15) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_USER(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0x3ed, 0x12, 0x70bd2c, 0x25dfdbfe, "3e583864dd9c9b90b559e1b025ca1be410e059299615130fa688c5afa6520be45e2f80e16d8c99b4132794b71f2da5d63afc0605d6527c5456ef884f2ae17dc1d2de4fddd6943db80e091b519b53ce2680eec5ffa5f54e25a666cf11b250e4cb8832ff4ae7", ["", "", "", "", "", "", ""]}, 0x78}, 0x1, 0x0, 0x0, 0x5844b161eb677f08}, 0x4010) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 04:58:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r3 = getpid() fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x1, r3}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) [ 366.376102][ T9252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pid=9252 comm=syz-executor.1 [ 366.460391][ T9252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pid=9252 comm=syz-executor.1 04:58:41 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)=0x3a6) 04:58:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) io_setup(0xfffffeff, &(0x7f0000000040)) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x5, @none, 0x7fff, 0x1}, 0xe) [ 366.667380][ T9258] IPVS: ftp: loaded support on port[0] = 21 04:58:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x260000, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0x9, @empty, 0x8}, {0xa, 0x4e21, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x5}, 0xe9, [0xffffff04, 0x7, 0x400, 0x3, 0x66, 0x7, 0x0, 0xfff]}, 0x5c) 04:58:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)='-[\xfc\'(^),!!\x00') 04:58:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r4, r5) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x10) r7 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x6, 0x0, 0x0, 0x0) fsmount(r8, 0x0, 0x0) r9 = openat$capi20(0xffffff9c, &(0x7f0000000740)='/dev/capi20\x00', 0x193602, 0x0) r10 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r10, 0x6, 0x0, 0x0, 0x0) fsmount(r10, 0x0, 0x0) r11 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000007c0)=0x1c, 0x80000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000180)="75cf2611f0e8360a68b4e702112a98b331237ba5a4538339ae7a590732413d3e2359f05c5d78d33d58ff1edb0a33c7514e40055cc35757bba8ceb05b0063565e74fb1df560bf14f5207061e9950f68b5839a8a821c8b333f7742725d25b4402958daab144f8ee3bbc74aa6dbd138f14901a3f132e928f472f4cbb48ff915c3ebfe44689cac96ced76c1831d8ba878db180080504e0190f8b5ab132b3341161fded456e18bccd7bec96be06bc1ff715464d5ebf5a6fe738b6dc96701199018d7f284f5eabb60805768c05de81fc42447c835fda3f1bfe1d179c4e24914ff3241d", 0xe0}, {&(0x7f0000000080)="c4c3453a3476dd85c2c5c6e3e71f775fb144c1fbf1df0f0fcee6cde0acb9b3840113c5883ae91143b4729e5309716b46b50a6ef3d5be4d34e550025c3cba6c83bf81b8d81809dbb65c1db4e2f296806064fe6f05448f379790fa90cb1f976b3bbf85edf9c92855fbd14852abe63640", 0x6f}, {&(0x7f0000000280)="8fb6c1e21d082d5ef5a752913b7c867118253093b3d9d5abd25d9df8f3bfe20922fe3efcc0536b5b1284a1aa67a33f38a2bb9066251e832fd610b3c13a59f278ed89f35e842519a4cb3210f1300efd24f766139393e199676a19d44b7257c542eb4a0c3b9be4ae64e4ba089f1f22cb9ed702c3fbce3b1134cd3c17fbce720896e133cb", 0x83}, {&(0x7f0000000100)="112a9230d07af5ac4402048ce5c26b355e2edf90ae0c92", 0x17}, {&(0x7f0000000340)="c7cb1427350cf86c9418e0b8f7a6df045eb6351ee1697a06ba72ec207d499f0f2492abcb88a7abaeff536aa28d32f5f09bf46745a81f159cc060911902904938f4f2a5dfde00efc6b91a625b88b44a13c74415830115edcc479e7a6d81e4786e8dd6b3aa2fa2fa8da63221b55c51570ab9991e75ca201957f6a8d8760ce020daf551d4abecbb0b17e81080f6e94f1c5adc60573d1a9c5d9e2364d2e1b0c466978f5d635f17811fe7863485afdf2fbab28ce2a963c06eba290d81b6ab", 0xbc}, {&(0x7f0000000400)="885736de5605f1064ea79372aef686a65426a71256e177b6e6552ebcab91520bf3924af68fb05e3427f8", 0x2a}], 0x6, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, r2, r5}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r6, r0]}}, @rights={{0x28, 0x1, 0x1, [r7, r8, r0, r9, r10, r11, r0]}}], 0x11c, 0x20004000}, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 367.300258][ T9258] chnl_net:caif_netlink_parms(): no params data found 04:58:42 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r3, 0x4) r4 = socket(0x21, 0x803, 0x80000001) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000e7970000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040014}, 0x48000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_netdev_private(r6, 0x89ff, &(0x7f0000000280)="e34a24b2d866beeecb") getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)={0x3, 'bridge_slave_1\x00', {0x2046}, 0x2ce}) [ 367.735328][ T9258] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.742666][ T9258] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.752265][ T9258] device bridge_slave_0 entered promiscuous mode [ 367.889850][ T9258] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.897290][ T9258] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.907048][ T9258] device bridge_slave_1 entered promiscuous mode [ 368.043840][ T9415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.151151][ T9258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.186042][ T9258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.257883][ T9258] team0: Port device team_slave_0 added [ 368.266760][ T9415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.327088][ T9258] team0: Port device team_slave_1 added [ 368.458407][ T9258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.466183][ T9258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.492271][ T9258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 368.556260][ T9258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.563715][ T9258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.590101][ T9258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.763499][ T9258] device hsr_slave_0 entered promiscuous mode [ 368.874392][ T9258] device hsr_slave_1 entered promiscuous mode [ 368.922387][ T9258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.930019][ T9258] Cannot create hsr debugfs directory [ 369.345302][ T9258] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 369.471117][ T9258] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 369.590430][ T9258] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 369.718546][ T9258] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 370.027392][ T9258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.077983][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.087165][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.122102][ T9258] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.139065][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.149010][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.158601][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.166047][ T8648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.245213][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.256372][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.267759][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.277488][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.284909][ T8648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.294161][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.305395][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.316468][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.327261][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.345341][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.355259][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.366391][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.385727][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.395099][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.424539][ T9258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.444612][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.474012][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.486945][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.526245][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.534059][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.558609][ T9258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.674930][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.685032][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.757775][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.768861][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.790000][ T9258] device veth0_vlan entered promiscuous mode [ 370.808232][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.818831][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.845523][ T9258] device veth1_vlan entered promiscuous mode [ 370.929469][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.939485][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.948969][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.959086][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.980758][ T9258] device veth0_macvtap entered promiscuous mode [ 371.001830][ T9258] device veth1_macvtap entered promiscuous mode [ 371.047455][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.061285][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.071452][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.082040][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.096278][ T9258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.106882][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.117067][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.126445][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.136512][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.161706][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.173768][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.185169][ T9258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.195706][ T9258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.209980][ T9258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.219233][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.229680][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:58:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20008040) io_setup(0x5f, &(0x7f00000000c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) r4 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsmount(r4, 0x0, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4080, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x56, r2, &(0x7f0000000180)="ce924bf7fd06cf3c987a74deb6aef0d9e6d604692015a8367595ff5e6ca94a86696fe1a25416b09947867f7754ed1168029c205b6f1d24221e545945f7cc16124b3899735ef2bc21f0898f04a60ae56d483430121bc69af410a0b8cd1715d797801f7790ef1a2fb23fd25bcc4054132fad41e5eb69a2ab9de8d12a2eff4a13d4ce2104f27f94a127636c2ed65e50bd31b8b1a26e9264fc2f92dbc51c51a59ff8d7a64677fc3c56f9147adbbe5904a70fb6e53f7c453c9715bd0b88619b2183d54997879661a4ec1192642fc94525fa38b312f2536951701865e765", 0x0, 0x5, 0x0, 0x2, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x6, r4, &(0x7f0000000280)="e4597a0c27223b433674d8903e1f96afdbea6a95eb40a96b1bb1254ec50d88a906ead8c42318ddccd0999c79bbaf21fe0fe379d21cd72581cbab8d5570729f7ba12d992cd867762440703bcccc257b6ec5e4c2b8e75aa9aa1a8b087139f67c45184991dcad04a59b9f6d4e93b096d1c86dada625ffa463b59cc3d921ee2cfd0ac29e7c33714d66f6f3a0", 0x0, 0x4, 0x0, 0x2, r5}]) 04:58:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="12000ccac00e0e5e1aac00"/20], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f0000000240)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x3}) 04:58:47 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) acct(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000080)=0xffffffffffffff1b) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) ioctl$FITHAW(r3, 0xc0045878) 04:58:47 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2c0200, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x32, 0x6, 0x0, {0x4, 0x0, 0x9, 0x0, '$+@-^:/],'}}, 0x32) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x20000000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 372.587487][ T9544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=9544 comm=syz-executor.2 [ 372.778070][ T9544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=9544 comm=syz-executor.2 04:58:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x181001) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$inet(r5, &(0x7f00000000c0)=""/114, 0x72, 0x1, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="d47a885d98e50cc257bb6b1b69611c7518f6916a247d83aa0bf77ae6ddfd8ea02cc42e0e60b63e255661c973760ce4b12261ff375dfdd4d0acf16793944daaed7b44f5badb545e870d58568c86ec36f01e45dadd07020e7652005457dbec6aff0bc11e4b4db342bc501a9de9cf8e4dcc01265d1c6db078829e785aab92a39cf6cfbd2912f1a2945fa5c4236534958bee1c9188565ae9d5a1268e9380314f27b471c8813dd57de5afd2585ca6ddccb27bf0d78d28b5a4d8a08e0a1080e777f59b001c84b31db20520c0a23f2bfa661ba164673d66b7289befd85aac3127a82361d5a1a2ef13dcf19ead2c9cc75b4943bf29e16e16e32a69f29a7f246e808d224f9e276c2ef95dd39d8675a827e875f42ac5b329fd0e2536d2a43c594b417930838202438f442a2ee426ce3bebf7c1d4d64378411e938356fab2895252b83572259d3d77e7cb5da1f916a66fbe82e2511571a6b0130cbbf5a43b2e9b3ceb0cb6e9285226cd106c5d393f449fb24f01384bca5489dd65fd35ce16f4fe39ac12fbbbfbeecabe93ab"], 0xffdc) [ 373.342324][ T9564] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:58:48 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)='/dev/video#\x00', 0xc) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x3) 04:58:48 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0800020000"], 0x0) 04:58:49 executing program 2: getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) r1 = getgid() syz_mount_image$hfsplus(&(0x7f0000002ac0)='hfsplus\x00', &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB="2c01000000636f6d706f73652c6769743d", @ANYRESHEX=r1, @ANYBLOB=',nobarrier,session=0x0']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x2, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000000)) [ 374.376370][ T9576] hfsplus: unable to parse mount options 04:58:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x2c, 0x803, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000280)={0xa}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc800088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x8, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r4, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r4, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '{&\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x44800}, 0x810) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x6, @fixed={[], 0x10}, 0x200}, 0xe) [ 374.674676][ T9582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9582 comm=syz-executor.1 04:58:49 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x401, 0x0) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000100)='bfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) r5 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x4], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x4, 0x80d) [ 374.737849][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz-executor.1 04:58:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000000)="2b31004d281febd1fd61b9fcc1c9f4e91f92ed", &(0x7f0000000040)="22feb75c22725b0770c5545267c09d2950be02456d5de7ff04f5ed877a4eb23b3d1dcdf911484a7a96ede2596c549d19c15a32d24d488c09ee097659378d05e21150fc84db3d54cdaddaecd05d41b4a6cae12b04a376f931a5ce4a538f5072511f0322c67bbe634aa0baf138aa39c31644dce07b96e2b4f636c0dd14a0fe10d45d0ef1d89703a9cd0bdaeddb6ca100e1a13145efccb28539c0b0def927cfe825c100fa547a696b47275eed5b1082c1ccb05fbcd7ae165408f954b2718c5cfd34e1e37b"}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) r3 = openat$zero(0xffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x292502, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x5, 0x70, 0x2, 0x81, 0xa7, 0x0, 0x0, 0x7, 0xbc25, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x7ff, 0x3}, 0x100, 0x4, 0xfe4, 0x5, 0x2, 0x3, 0x6}, r2, 0xffffffffffffffff, r3, 0x1) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x314, 0x14, 0x200, 0x70bd29, 0x25dfdbfc, {0x22, 0x8f}, [@INET_DIAG_REQ_BYTECODE={0x81, 0x1, "b842c2f9c8ae31414b8e664a13435528955a3942bd41855b6d912ec9abe882925564af0cbf5b01e21fc3c1f45ee5aaa722bc6f19b1a7987b84f3074436de9c697f3059e30ff2d750db821079520c838bbe015c06d4df519edac1c7fc2adc912252e41bd203813052a06bdc9d0ffbd411ecbf5a94b0e1d7ca8c4fd7f1ef"}, @INET_DIAG_REQ_BYTECODE={0x1b, 0x1, "4e88c86544443e149da415d19d472b2fa6d0e6429a956e"}, @INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "ba0491705c5584a939dfdde418ae406d5a70a5dd05a1b90164e4ee88f2a118325431e12b5eea53c755275d98a769e9b8184a3793a4480a13591126"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "ef0253796d482eb9b80764332c2d1d4775184d9a3d612f7aa861db3a9a2f45a9520879682987bda8d77f5b85b01862023c596510ac07d53803f1f6a42f4b27a709ae731230e7128bce5d4e39ba64d82b14757f0f07cb0e3ffbce9d0a248ff47dace13f0257321bc9ef67f3c5928077cec3e9d51a78398cd146ff7dd45685188bd331f584da1829f5121ce5416565e077569206af75d0f8507ae8425d03fd0fc436de4bc0418bacbd23e879c347e6a464096c879b26e21acf0779a41836ac266d1ec94e07f0fb35f656091971b7a6de6ec35bbb5c4345aaeaf28e17a2"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "d1977e9171ea9feba882fbdbb7bbace8bdcd0bbbb9b48dcb89d7ff058ba027dab9829d155fd09a98b7e1a70a3777e93b14074c0477f219f9fd"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "7986da822f94f0238324ffdc3731900654b3ce6a206f3f3b6a24c71be3dd720a23673041d00b52fb8a3ffb"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "11c816fda45226ae4f59cb6719bed1a1068f8c6735463e0c4099813129ec8d40b2b819514f202dbc8fb466a038c092980a74f9655fbe30c39abb4a76cbf100c167c2971a54fa0d5b7b9f7337585c0eab958b492ae68ff72028163d53425dd23abdf43f8b7c01ed3365a68e09d6abed16fec447df914a31cc8d58493a24eb7538d7300e2e37596c3f19bbd6b1e9ab53d984acaccc5580bca0f253038e58459bd89e15dbbda60f8eb4bc45ca270b5d8b922a5862798675fe7b4cc5920497fcfc"}]}, 0x314}, 0x1, 0x0, 0x0, 0x8040}, 0x20028080) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc004240a, &(0x7f00000007c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x8001, @local, 0xf}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @private=0xa010101}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x8001, @private2, 0x6}, @in={0x2, 0x4e20, @loopback}], 0x98) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06055c8, &(0x7f00000001c0)={0x5, 0xd80, {0x57, 0xcdf, 0x1485, {0x7}, {0x6, 0x3}, @cond=[{0x91a4, 0x70, 0x100, 0x8, 0x8}, {0x8, 0x400, 0x0, 0x5, 0x2, 0xb784}]}, {0x57, 0x6ca7, 0x7, {0x5}, {0x7ff, 0xff60}, @cond=[{0x84, 0x2, 0xf145, 0x6, 0x4, 0x5}, {0x8, 0x81, 0xc000, 0x9b, 0x9, 0xdab}]}}) 04:58:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000000a000000ff45ac0000ffffff8100e93119000500000000000000ffffa6000000e100e2ff8777007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @default, @rose, @rose, @default, @bcast, @rose, @bcast]}, &(0x7f0000000000)=0x48, 0x80000) 04:58:50 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 375.335144][ T4876] loop2: p1[EZD] p3 p4 [ 375.339529][ T4876] loop2: partition table partially beyond EOD, truncated [ 375.347521][ T4876] loop2: p1 start 10 is beyond EOD, truncated [ 375.353790][ T4876] loop2: p3 start 4293001441 is beyond EOD, truncated [ 375.360721][ T4876] loop2: p4 size 3657465856 extends beyond EOD, truncated 04:58:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00269d3bd7e23ed460e3d05fb2a3913154a802efca0d5d2997b630dfacfc93b9a238a00908bf61e920000000000000001df78abc20e2d8ed534a249f423097681c54dcab4a2b9216df154f3cf27186048103a00e3217be1fb37c9aca910fb3755fa398eeab565157c949b1d0b158c8931bd24efdf8db73a57ae6b94085c8592446d116717838d7e0be9ce606f52980558249e5db466ea712499690d168471a15e2444633c762b10da4158f1a97208dca8a2f9956c43e27b53032816038d9b48efc6f4de8f9e79f44ab1959080c745a69005e2cfd1594ec6bae6d5316b42c1632a162d03faf49fd6f2f3c5590f9cb6eea5d7157c90e3e4e40e3fd145fdffd51024e5cbedb19ff117ef50308ccd511492f09dabb49e0953144ea6cfa9da8bfa2b4cb3e9949e64d34d1fd33d469bb583031d0ab197f9d136f3aa512a59eddbbf10f484d2299d877b72c6ec88f6be2e1ef1f08318f86afa5e9366e695f9c9acb238d351e39bcb4dca11c0fa9240af72b3e310e3b55e7eedbc36b4c238ea74319cfc24483e1b6493a03e6c37d83b2ce167d2123bc9d402937d5a192a40772003ff0c863cc2c4402b7000000"]) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 375.510399][ T9595] loop2: p1[EZD] p3 p4 [ 375.515001][ T9595] loop2: partition table partially beyond EOD, truncated [ 375.522755][ T9595] loop2: p1 start 10 is beyond EOD, truncated [ 375.528894][ T9595] loop2: p3 start 4293001441 is beyond EOD, truncated [ 375.535892][ T9595] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 375.724967][ T9595] loop2: p1[EZD] p3 p4 [ 375.729221][ T9595] loop2: partition table partially beyond EOD, truncated [ 375.737154][ T9595] loop2: p1 start 10 is beyond EOD, truncated [ 375.743890][ T9595] loop2: p3 start 4293001441 is beyond EOD, truncated [ 375.750963][ T9595] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 375.766100][ T9610] EXT4-fs (loop1): Unrecognized mount option "VÄ>'µ02`8Ù´ŽüoMèùçŸD«Y tZi" or missing value [ 375.776679][ T9610] EXT4-fs (loop1): failed to parse options in superblock: VÄ>'µ02`8Ù´ŽüoMèùçŸD«Y tZi [ 375.786818][ T9610] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 375.979894][ T9610] EXT4-fs (loop1): filesystem too large to mount safely on this system 04:58:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x31, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x8, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 04:58:51 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000000)) 04:58:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 04:58:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r3, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_LINKMODE={0x5}]}, 0x30}}, 0x0) 04:58:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x202, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x9, 0x17, 0x1, 0x8, "6d568640fa56467f0be3a195e4012c1e84c940660cb43948233a0172e84e73fe"}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r2 = dup3(0xffffffffffffffff, r0, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000f8ff5f2dac31a50887bc4553ae5315e9f81cec183b7c3c8e93c9cf2bf3215d97", @ANYRES16=r3, @ANYBLOB="00032abd7000fedbdf250a000000080004000200000008000600080000003c000280080008000400000008000900020000000800080000000000080006000100000006000f002e4a0000080007000100000005000d000000000008000400060000000800040007000000"], 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) exit(0x4) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40044146, &(0x7f0000000000)=0x22) 04:58:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) 04:58:52 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000140)=0x9, 0x4) fcntl$getown(r2, 0x5) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000002c0)={0x4, 0x6, 0x80, 0x80000, r2}) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468ecf686b43da230e26a7df880b90126b170bd960507077729d56fbcf9330c6e81294fcf291fb68b3070263bf41023b4db37b3a2cb71fa24e2"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="5400000024001d0f000000000000020000000000991f0ae330a93e582216cd5094732b645e4e8ea99b44738ea0097e073b5ca7193a313b9b33d6c3a2909f8a66bf4ccd3a51f1bf72f6276aecf2e9255dcb2100"/95, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374000008000e000700000006000500800000000c000100736b627072696f0008000200be000000"], 0x54}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x4, 0x4) r6 = fsmount(r0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x80e0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)={0x5, 0x10001, 0x8, 0x1f, 0x1}) 04:58:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66410f41a800000000d9e4c4e34d381f8848b800500000000000000f23c80f21f8350800c0000f23f82ef6c300c744240003000000c7442402b8e52bf1c7442406000000000f011c24b9800000c00f3235008000000f30b9b30200000f32b805000000b9180000000f01d9c7442400db000000c744240200200000ff1c24", 0x7e}], 0x1, 0x79, &(0x7f00000000c0), 0x0) [ 378.031565][ T9644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.085464][ T9646] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.151768][ T9644] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.162133][ T9646] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x5, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r6, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "53bc92d3f47d9970393d0db6ae226eb30ea23bbc0ebbc79b4fffbf35d52c5a0fc0b7508d"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r6, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x3}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x4) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 378.611436][ T9653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.678908][ T9659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48070000fe7a48bfddb5089cd84eeab7e037db3de5ca3bdc71f62a9981100005", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x80, 0x4) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x4e6}, {0x8000, 0x7, 0x3f}, {0xffff, 0xf7, 0xfe, 0x4}, {0x6d49, 0x8, 0x7f, 0x4}, {0x81, 0x1, 0x7, 0x6}, {0x3f, 0xf0, 0x6, 0x3}, {0x3ff, 0x7, 0x81, 0x10000}, {0x1, 0xa6, 0x8c, 0x7f}]}, 0x8) 04:58:54 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r3, @in={{0x2, 0x4e21, @local}}, 0x8000, 0x3, 0x1, 0x4, 0x6}, &(0x7f00000000c0)=0x98) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:54 executing program 3: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) r1 = openat$drirender128(0xffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x40800, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000100)="6f4f029d5f6da37bc9af1295f6a89e63cfdd41a57fad7829a5e442af3f91a5a627deab52230d83693a8f863a52e922698c92f11567cdac90e4a97976760f464fc596cd8054fce15523e3365d2004f3cacec71d9d12380a969a31e7bfe20e512e37e04e5455ee6a516725d2761d4322b648ef912aa450cfecf09f83f5f36c245be8608ce8ea11a6ad2834ebbd27e7e3088aedc8ed4370a500ec3ae1824d57d87f2a22382b38c0db6418f55ad05ab3a66f95b36049dccafb52b8d6faa609706864382492c4e77f7ca7dbd06695e746a2457f9f5e7dd0ece90ec2479c4df8", 0xdd, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000300)={r2, 0x8d, &(0x7f0000000240)=""/141}) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x8001, 0x2}, &(0x7f0000001740)=0x88) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000001980)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)={&(0x7f0000001800)={0x120, r4, 0x73f2460cb60859c, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "6ab9cac45b2827c422f69ce18d134bcc214f9a4e2b7832"}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xda3f}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x779}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xa59b}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x24040004}, 0x40000) bind$netrom(0xffffffffffffffff, &(0x7f00000019c0)={{0x3, @default, 0x5}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r5 = openat$ipvs(0xffffff9c, &(0x7f0000001a40)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendmsg$AUDIT_TRIM(r5, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4082100}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x10, 0x3f6, 0x200, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001b80)=0x999, 0x1) getresgid(&(0x7f0000001bc0)=0x0, &(0x7f0000001c00), &(0x7f0000001c40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80)={0x0, 0x0, 0x0}, &(0x7f0000001cc0)=0xc) setgroups(0x2, &(0x7f0000001d00)=[r6, r7]) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001d40)={0x1, 0xf5, "24fc2ab088b434a040c5b56b7a5279f961f108f91d1c055b6a26fd57b8868ab121cc6a14988791369f2de817583b511008fcb995464895e66b40379595de1d0c2b2855dd8f64701e72ae33557b0f5cc98fb311d4d38edc4bd84fc452a962988ab6f44d840757d3cb44d3cb2584101a3a9c58be4c62410f4fe889a677826ed7536c5d3002c1ad489d5559c7ddd1c44b64d5c640baf1160643bb9e7c6c97639a9774f778826de8069067018a6ae36c87e3f202eb7e855ae4b020786b917ca1d302a4da97552e6872fa76df1d9b00c40d32f4c6eced7b8f1f47bc3b5ee21da53443b6e19e727d6971f38d4fa6081ce285cb61ddd46dc6"}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001e40)) munlockall() 04:58:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:54 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xb9, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="650080000a0200"/23, 0x17}], 0x2000000, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x5, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12c0ef4eda4be7", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x80) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 04:58:54 executing program 0: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) read$snapshot(r0, &(0x7f0000000040), 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:58:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000000)=0x97f, 0x4) [ 380.139925][ T9689] FAT-fs (loop2): bogus number of reserved sectors [ 380.146584][ T9689] FAT-fs (loop2): Can't find a valid FAT filesystem [ 380.195881][ T9686] IPVS: ftp: loaded support on port[0] = 21 04:58:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0x9f0000, 0x40, 0xf2a, r0, 0x0, &(0x7f0000000040)={0xa20934, 0x2, [], @p_u8=&(0x7f0000000000)=0x20}}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="eb1c352b4c4596c61c9a2b64e4a0e53695a61761915e1753f4a8c40d7653936d408fcbb067e0963924373dbebd64e541beb4bfb61b5fe90d81685725c3774914d31cb8256d90d861802ed3c6d4f3d96bd719341b7031ce21a29985fc047e2ee5"], &(0x7f0000000100)=0x8) [ 380.902969][ T9686] chnl_net:caif_netlink_parms(): no params data found [ 380.938630][ T9691] FAT-fs (loop2): bogus number of reserved sectors [ 380.945949][ T9691] FAT-fs (loop2): Can't find a valid FAT filesystem 04:58:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000040)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x4, 0x20, 0x3f, 0x3}, {0x8, 0x9, 0x4, 0x7271}]}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000850000006a3b2b0fb67013301fc90b0c2da38723f5070077212af2d20e3b17b93e1b952f29a42135c73ee35a24d02898509c4fef47f5bcf348fb9d1c5e3c02bb556d9ace13ae84c4e574f800ecd77d25cac4531e64694bf33d9b4fd0c63b8426db32a0fed3d474c035bbc91f35ede0f8e2dd271bd9b94794247c8b6f573353a6b0fc8907d504dc5697ac51976cb238121044247c4c1a1c2356da9c36b6e1e4789166c5c66fe85beacc39e3f783609f701be006214281e4c643e7a8a83ab33a43b01246406c195830"], &(0x7f00000000c0)=0xa9) 04:58:56 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 381.569352][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.577893][ T9686] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.587598][ T9686] device bridge_slave_0 entered promiscuous mode 04:58:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$capi20(0xffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x800, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 381.717913][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.725680][ T9686] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.735412][ T9686] device bridge_slave_1 entered promiscuous mode 04:58:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x6000, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) [ 381.969719][ T9686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:58:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x4, 0x14, 0x8, 0x8000, "016600000000000031c7686b00"}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 382.059745][ T9686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.077407][ T9847] overlayfs: unrecognized mount option "worŒd1" or missing value [ 382.133304][ T9848] overlayfs: unrecognized mount option "worŒd1" or missing value 04:58:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x30, 0x0, 0x0, 0xfffff114}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 382.270149][ T9686] team0: Port device team_slave_0 added [ 382.345546][ T9686] team0: Port device team_slave_1 added [ 382.551483][ T9686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.558898][ T9686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.585058][ T9686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.652469][ T9686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.659603][ T9686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.685948][ T9686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.937353][ T9686] device hsr_slave_0 entered promiscuous mode [ 382.993048][ T9686] device hsr_slave_1 entered promiscuous mode [ 383.045033][ T9686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.053059][ T9686] Cannot create hsr debugfs directory [ 383.521381][ T9686] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 383.574407][ T9686] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 383.627426][ T9686] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 383.685164][ T9686] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 383.969607][ T9686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.025561][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.034735][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.061774][ T9686] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.089180][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.099742][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.109238][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.116612][ T8648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.202580][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.211743][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.222425][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.231747][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.239202][ T8648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.248310][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.259709][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.270720][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.281333][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.365984][ T9686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.377672][ T9686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.393346][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.402930][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.417899][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.428336][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.438312][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.448759][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.458490][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.555976][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.565575][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.573521][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.596066][ T9686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.694570][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.704717][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.783423][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.793208][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.818714][ T9686] device veth0_vlan entered promiscuous mode [ 384.837415][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.846679][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.874514][ T9686] device veth1_vlan entered promiscuous mode [ 384.884502][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.988598][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.998771][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.033248][ T9686] device veth0_macvtap entered promiscuous mode [ 385.051937][ T9686] device veth1_macvtap entered promiscuous mode [ 385.106800][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.117500][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.127513][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.138163][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.148135][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.158797][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.173964][ T9686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.184064][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.193600][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.203032][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.213135][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.264947][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.276823][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.286949][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.297575][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.307623][ T9686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.318367][ T9686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.332743][ T9686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.343629][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.354568][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 386.016173][ T9949] QAT: Invalid ioctl [ 386.061915][ T9950] QAT: Invalid ioctl 04:59:01 executing program 3: socketpair(0x0, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x8, 0x8000}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:59:01 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x2e, @empty, 0x4e20, 0x4, 'wrr\x00', 0x0, 0x4, 0x48}, 0x2c) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 04:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000a1ce556c471614324684b25fbed18fd2e16cf023776eb81f9c502ce7723c194fafc555b1c9dcc30dac1394fda967539fc5fedc57578b517860d34eddd9beea565f3cfda2dc7d56a062ed299fc0a245850ef15d16c96d14aec28b052f2ca5b1b0f2f867c73c3cb20e67703f86ea1ad2334860667133a772de88617079cd3fe1902007f1a057dbabd8a1", @ANYRES16=r1, @ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) 04:59:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000040)={r2}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 386.319722][ T9956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=9956 comm=syz-executor.0 [ 386.429140][ T9961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=9961 comm=syz-executor.0 04:59:01 executing program 1: r0 = socket(0x10, 0x80000, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48ea0000100000", @ANYRES32=r4, @ANYBLOB="000000000000000000000000000000000000cd65"], 0x48}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000280)={'vlan1\x00', 0x9}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x3}, &(0x7f0000000140)=0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x40000}, 0x8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) llistxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/174, 0xae) fcntl$getown(r8, 0x5) ioctl$TUNSETSNDBUF(r8, 0x400454d4, &(0x7f0000000240)=0x5) 04:59:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:02 executing program 0: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080)={0x8, 0xc}, 0x2) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x20, 0x1, 0x2488, 0x3ff, 0x4, "e23fed7dc4d772f9"}) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000040)={0x22, 0x3f, 0x0, 0x0, 0xe1}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000180)={0x6, 'netpci0\x00', {0x400}}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa0040) 04:59:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) keyctl$session_to_parent(0x12) 04:59:03 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) bind$isdn(0xffffffffffffffff, &(0x7f00000001c0)={0x22, 0x3, 0x49, 0x2, 0x8}, 0x6) setreuid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r7, r8) getgroups(0x7, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, r8, 0x0, 0xee00, 0xee01, 0xee00]) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x0, 0x2, {0x5, 0x1, 0x10001, 0x200, 0x1, 0x5, {0x2, 0x0, 0x10000, 0xffffffff, 0x9, 0x400000000000000, 0x1f, 0x3c18, 0x8, 0x7, 0x8e, r5, r8, 0x3, 0x8b3}}}, 0x90) socket$netlink(0x10, 0x3, 0xa) splice(r2, 0x0, r2, 0x0, 0x30004, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000000)=""/71) 04:59:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000240)=""/22, &(0x7f0000000280)=0x16) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x80}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x525a, 0xf9, 0x8, 0x100, 0x4}, &(0x7f00000000c0)=0x14) 04:59:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0x200, 0x0, [0x824, 0x6, 0x8, 0x20, 0x7c], 0x9b82}) 04:59:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x400040, 0x2f) fcntl$getown(r2, 0x5) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x401, 0x7}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r6, 0x4) 04:59:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x28) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r4, 0x101, 0x2, [0x7, 0x9]}, 0xc) [ 388.965697][ T9998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:04 executing program 3: read(0xffffffffffffffff, &(0x7f00000004c0)=""/194, 0xc2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x5, {{0xa, 0x4e23, 0x5, @mcast2, 0x6}}, {{0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x20, 0x2, 0x9, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4008800) connect$inet6(r4, &(0x7f0000000000)={0xa, 0xffff, 0x0, @local, 0x1}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1f}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x8}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) [ 389.174573][T10004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000017c0)='/dev/dlm-monitor\x00', 0x260041, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001800)={0x0, 0xa8, "d44ba0fd614e89155b58f255556a92bd373528490bfc099cceceea524e09c93603724e4fdf429f89e49a032b77ec1c3378a5ed633c93f2075e524e4374810758f4919fd88765d5c80b7e38fc5fcd20c20c84c4e251fa91f064320642c414d70c9740a0ebe94c208d3126fdbeaea21fbdd40e06d2d208ed0a9018f443481a61c31657335e450e1584bcc56dfd4b1db3c5e78f3ced94205e22a0c8de3aab171a667f49de9641714870"}, &(0x7f00000018c0)=0xb0) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x402000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000340)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="860000008b8d2cf13bf320bdb793aa3ec1790b30937121fb6d391456cba224608c2b08adc4b28c3062ced8e475efbdaa8c5d68677c75c10bf8ac1dd2604cb257c867727f185aeb96d21be313c8947b11b60539c4499c52567c2aff429fbfd4f186112d37ab8218d8fc148ee01af3c6329a4ad53f05519f696787a0f9819b92bf4da0076cc073fd195ff10560f4b57690bb02"], &(0x7f00000019c0)=0x8e) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x304}, "4257d9d90cbfa89a", "e2de2d5e800dbea4efdd648a634f3bf2", "1b79e5c0", "9b30f87079181844"}, 0x28) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0x32, &(0x7f0000000000)="1f00cf41a9ae46a5574af2d6a1906af05278dbb0f027d1fe0f838ac0ff1de5f1587e5c78be85c2b49a9d2288242a53d89ed9", 0xb1, 0x0, &(0x7f0000000040)="923006e50d44047fb5204e4f19a34f6b9fde15242fb84e7251620db395f99c13e7d06672118428e47ed2cbd6847bd5ddd88a4127fbf988e127dc23753f8d15ad7af702375099db0799595af1e21c0fd8fa5d2f7cd8c3c7c94c62b7f640453e11e0983f9d60233dda818decf6de0f79d5cf1b6b4cb55354596eae848933f75809a9561d63f4cbb81f74775580a0b64dcf8f1923d878c337feb0ed9a9b996a04f312b1a6d71b8c315d712edd888c3b0e1bcb"}) 04:59:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 389.605588][T10016] IPv6: sit1: Disabled Multicast RS 04:59:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket(0x21, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffbd) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) getpeername$tipc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000240)="22b331a4600f9d96cbd9417b93f73b9e4cdc61934300d77a0fcef945b409cba80caba1c76dd51226cd75a5e11a2718f268fd83c5820b7427c754c8c6390471dad6bfa47bb8391f7c2b542a05700d9da4b75d92836ec7fee58d824b3a457617dcb8bd1e210a33c6ba474738b36fd48158cf5cd3673a47d2fd1defc9b5aec4f09ffeb2485778d59e17d2ccc198a2bfb0e96281f8c281e93707ab908370ab317f8d94907d666eed7477547701b2cd2b435882", 0xb1) 04:59:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x2, 0x15}) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:04 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000503d24180698c6394fb03", 0x11}], 0x1, 0x0, 0x0, 0xcf9d0100}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xc5db, 0x0) 04:59:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) io_uring_enter(r0, 0xcf6, 0x5, 0x1, &(0x7f0000000080)={[0x6, 0x4cac]}, 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000040)) r1 = socket(0x1f, 0x5, 0x802) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req={0x3, 0x42, 0x7f, 0x1ff}, 0x10) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000000c0)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x4], 0x2) 04:59:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)=0x1) 04:59:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)={0x32, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x1, [0x0]}]}, 0x20) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x28}}], 0x1, 0x0) 04:59:05 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) execveat(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='-:-*'], &(0x7f0000000200)=[&(0x7f0000000180)='autofs\x00', &(0x7f00000001c0)=',\x00'], 0x1000) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fe=', @ANYRESHEX=r0]) close(r0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 390.827064][T10047] autofs4:pid:10047:autofs_fill_super: called with bogus options [ 390.857139][T10048] autofs4:pid:10048:autofs_fill_super: called with bogus options 04:59:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x8}}, @TCA_U32_HASH={0x8, 0x2, 0x401}]}}]}, 0x40}}, 0x0) [ 391.181731][T10051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.218599][T10051] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.237959][T10051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.264480][T10056] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:06 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0xd4c) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 04:59:07 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xc4, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_systemctl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x1b}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x20048000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0x4, 0x0, &(0x7f0000000000)) 04:59:07 executing program 3: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x2000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000000)="230b9d32a4e15546361a5df8452009bd75a18e25c427da267a2293d7afbda9288dfe240471041151724637c1c7b758de12efed5bb4d111106640de913734e5c72f7002ffa5baee0d10634ba7bee4bd6efe99491b72fadf460e3d9edd33159e77c0e39a2e010e77adbd9ec898f7cd91e66f36201fb19594d0c036a9a889", 0x7d) [ 392.292693][T10067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.367107][T10075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10075 comm=syz-executor.1 04:59:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000f50800000000361698b69f3483a5eb7db62ab86a653611e63e8137ed1cf94b2cfa54cba3c1b6b3b392c6f8772fdc00005f0000007cf4291410b0980000f4a67ff65443d45f6a291bd3653b4c037a3e3dd14362002e1645e3a3b2cec52d6ec3adf97492e82ff2274eda86", @ANYRES32=r4, @ANYBLOB="0f0000000000000008001c00ef000000"], 0x28}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r5, 0x5) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[0x4, 0x4, 0x3, 0x1, 0x3, 0x2, 0x9, 0x8, 0x80, 0x10000, 0x21, 0x9, 0x0, 0x40, 0x7, 0x7], 0x4, 0x2055}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 392.464641][T10075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.514425][T10075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10075 comm=syz-executor.1 04:59:07 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) [ 392.679988][T10081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.715384][T10081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:07 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0x96, r3, &(0x7f00000005c0)=0x5, 0x7ff, 0x4) fcntl$getown(r2, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0286429, &(0x7f0000000380)={r4, 0x9, &(0x7f0000000080)=[0x5, 0x80, 0x6, 0x80000000, 0xfff, 0x80000001, 0x8, 0x65, 0x10000], &(0x7f00000000c0)=[0xd78, 0x1, 0x401, 0xa2, 0xfffffffb], 0x0, 0x3, 0x9, &(0x7f0000000140)=[0x9, 0x2, 0x7f], &(0x7f0000000340)=[0x5, 0x1f, 0x0]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="652d01bc7873265389c3e0ad7f4072c5ef74908ccead084798aa00546f041cb25fdb79edb982d7e852e27ca2d7351facd18ebfe16231245fcb2162db903f21b5ec1b75235e921a88dbe961695d412c31746929854c7f769561cd35eb112bef6d07727b6367edb2c2024f94f0badf9e2ffd09ee9b91ca6c1cd18a44d1aff4af805ad8648703abcd0b3361218b1d8869105df1d59dd853945da3fd404fd063f3c851d929de1575d9dd77424ce45bb49c630be91f3b5a792ae4f371166ba383637fd6a35845aeaaef8e6b2f6c3c58941f5b2f5bc4dd4c1b5a88a23e46acac45543eb9b247d2c06a2d60bcf729"]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r5, 0x5) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000540)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) 04:59:08 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x1, 0x8000, 0x7, 0x5, 0x19, "a66d30fa7e739aa9c999ab829700d7eb00505a"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES16=r5, @ANYRESOCT=r0, @ANYRES16=r1], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x10}, 0xc811) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) 04:59:08 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x698380, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@get={0xf0, 0x13, 0x200, 0x70bd2d, 0x25dfdbff, {{'ecb(twofish)\x00'}, [], [], 0x200, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x7fffffff}]}, 0xf0}}, 0xc0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') getpeername$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 04:59:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r6, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={r7, @in={{0x2, 0x4e21, @private=0xa010101}}}, &(0x7f0000000100)=0x84) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r8 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r9, 0x208200) sendfile(r0, r8, 0x0, 0x8000fffffffe) 04:59:08 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x232100, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 393.489791][T10098] IPVS: ftp: loaded support on port[0] = 21 [ 394.206002][T10126] IPVS: ftp: loaded support on port[0] = 21 04:59:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x4, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet_sctp(r1, &(0x7f0000000000), 0x0, 0x8010) [ 394.326457][ T32] audit: type=1800 audit(1595134749.327:10): pid=10128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=15856 res=0 04:59:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r6, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={r7, @in={{0x2, 0x4e21, @private=0xa010101}}}, &(0x7f0000000100)=0x84) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r8 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r9, 0x208200) sendfile(r0, r8, 0x0, 0x8000fffffffe) [ 394.528769][ T1222] tipc: TX() has been purged, node left! 04:59:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044010}, 0x4000840) setsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000240)=0x600d, 0x4) [ 395.158728][T10142] __nla_validate_parse: 1 callbacks suppressed [ 395.158758][T10142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.228272][T10144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10144 comm=syz-executor.1 [ 395.496215][T10145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.542310][T10145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10145 comm=syz-executor.1 04:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b5c, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x1f, 0x4) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 04:59:10 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) openat$md(0xffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x402000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, 0x2, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_NAT_DST={0x8c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x64}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK_MASK={0x8}, @CTA_TUPLE_MASTER={0x14, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_STATUS={0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24048055}, 0x850) fcntl$getown(r0, 0x5) r4 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x48000, 0x14d) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffdf8) [ 396.114088][T10153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.181241][T10158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=10158 comm=syz-executor.1 [ 396.290394][T10160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.330853][T10158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=10158 comm=syz-executor.1 04:59:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3b, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x3, 0x897, 0xfffc, 0x3}) 04:59:11 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) shutdown(r0, 0x0) [ 396.775639][T10167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) [ 396.898033][T10167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:59:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 397.171803][T10175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10175 comm=syz-executor.3 [ 397.278545][T10175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10175 comm=syz-executor.3 04:59:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000e079483d0aed99ce000000000000000000"], 0x14}}, 0x0) 04:59:12 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r4, 0x6, 0x7f6d, 0x8}, 0x10) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 04:59:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc00440, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 04:59:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x521}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010000108000000000000000000000000384b5a3d0775c746b71ac79d38dc6a24874aaec69bf08a96", @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b0000000000"], 0x2c}}, 0x0) openat$proc_capi20(0xffffff9c, 0x0, 0x60002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) 04:59:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r6 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fcntl$getown(r6, 0x9) r8 = gettid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r8, 0x0], 0x2}, 0x58) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xdc, 0x28, 0x80, 0x70bd27, 0x25dfdbff, {0x1a}, [@nested={0xc5, 0x95, 0x0, 0x1, [@typed={0xc, 0x6d, 0x0, 0x0, @u64=0x6}, @generic="e601ca051705bbee114e270e661ad09dd299c24cd56a1c572c1cd28e9b83530a8d572e5b1a75ac20ef", @typed={0xc, 0x85, 0x0, 0x0, @u64=0xaeca}, @typed={0x8, 0x90, 0x0, 0x0, @pid=r7}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r2}, @typed={0x4, 0x62}, @typed={0x8, 0x1d, 0x0, 0x0, @pid=r8}, @generic="8f422a3736304a24a4641b88945c68e08e4ebfd616936ad9af8ea289e77b73cf0722812aa7b0b56556c06e1d2ec326db85fdceb944fa55bc63416940efef5fd64bc9f0059f8bc12efbbdc3c9c466e2cc5f9fbc322397c0ee9ffbe4f6db702e99c62c7c7d"]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20008000}, 0x50) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)={r9, 0x2}) 04:59:13 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aa45e2aaaaaaaaaaaaaaaabb8619ea79cbba7c9eaa54a6dd00000000000000000000000402009700000000040100040100c204000400000002da21000000000008ffffffffffffff"], 0x0) r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x6, 0x40002) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @none}, 0x8) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x1}}}, &(0x7f0000000140)=0x88) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r7, &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x96c) 04:59:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x7, 0x4) [ 398.148068][T10199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.325694][T10212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:13 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0xe6}, 0x1) 04:59:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28400, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={r4, 0x3, 0x3800}, 0x8) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 398.478222][T10199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.490042][T10214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101080, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x330, 0x2f0, 0x0, 0xffffffff, 0x2f0, 0xd0, 0x3e4, 0x3e4, 0xffffffff, 0x3e4, 0x3e4, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @private, @icmp_id, @gre_key}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "4683a98dca8749a3222b90db80bb13d0cd5fd68150bd09186db700e55b07"}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @icmp_id}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'gre0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @private}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x38c) sendto$inet(r0, &(0x7f0000000000)="cb33ff2dff97d97c8a54ef93a61ed5b257", 0x11, 0x4004804, &(0x7f0000000040)={0x2, 0x4e23, @private=0xa010101}, 0x10) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) 04:59:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:59:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{r1, r2/1000+10000}}, &(0x7f0000000080)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x7, 0x1, 0x7d, 0x1, 0xf7, @local}, 0x10) 04:59:14 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x1b3d) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2003, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x4, 0x7}, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "53bc92d3f47d9970393d0db6ae226eb30ea23bbc0ebbc79b4fffbf35d52c5a0fc0b7508d"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x3b}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x24000400) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) write$P9_RWALK(r1, &(0x7f0000000000)={0x8b, 0x6f, 0x2, {0xa, [{0x40, 0x1, 0x3}, {0x0, 0x3, 0x4}, {0x0, 0x0, 0x6}, {0xa, 0x1, 0x3}, {0x22, 0x3, 0x7}, {0x42, 0x1, 0x8}, {0x80, 0x4, 0x6}, {0x2, 0x0, 0x8}, {0x1, 0x0, 0x3}, {0x80, 0x4, 0x3}]}}, 0x8b) 04:59:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000040)=0x1) 04:59:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000002c0)={0x4, 0xa4, 0xffffffffffffffff, 0x7, 0x0, 0x56, 0x9, 0x2}, &(0x7f0000000300)={0x3, 0x20080000000, 0x4, 0x8000, 0x100000001, 0x80000001, 0xffffffffffff8001, 0x3f}, &(0x7f0000000340)={0x1, 0x80000001, 0x401, 0x4, 0x80000000, 0x4, 0xc8d, 0x3}, &(0x7f0000000400)={r3, r4/1000+10000}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@WGDEVICE_A_FWMARK={0x37, 0x7, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14004841}, 0x8044001) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0x5}) 04:59:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x20803, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000280)) 04:59:15 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101200, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') 04:59:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 04:59:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x402, 0x1ca) fcntl$getown(r1, 0x5) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f0000000180)={{0xffffffffffffffff, 0x1, 0xfffffffc, 0x1, 0x60}, 0xfffffff8, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x8000, 0x2, 0x9, 0x3}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000000)=0x4) 04:59:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x6100, 0x181) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f00000000c0)) [ 400.691488][T10268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.765768][T10270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x2, 0x9, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x54, 0x29, 0x39, {0x0, 0x8, 0x2, 0x0, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private1, @remote, @loopback]}}}], 0x54}}], 0x2, 0x0) 04:59:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = gettid() r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[r1], 0x1}, 0x58) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/603], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="04002cbd700007dbdf2502000000050038000100000008003100ffff7f05002f000100000032d60830b307d761b03221b23c0cc2e7ad36afbe4ec14679255ccd237a7600"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048080) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r2, r4}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r2}, 0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r8, 0x5) execveat(r8, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='(\x00', &(0x7f0000000840)='\x16v\xf5\x92\xe4\n\x02\xe3\xe7\xb2\x0fl\xbd\xe1Qx\xc5\xef\xe0Q\xaf\x89\xd0\xf1\akoe\xd8Ww\xb9v:cJ\'%Gr\xd9\xbc=\x95\x04\xd4\xc0\x18\xadU\xfc\xa3\x0e\xfd\x0f]\xe9e\x7f\x8b@\x87\x80:\'\x9d\x8aV-\xbc?\xb2}x\xcc\xaeF\x99\x18q\xce\x11y\xe4r2}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f0000000bc0)) syz_open_dev$cec(&(0x7f0000000c00)='/dev/cec#\x00', 0x1, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f00000010c0)={&(0x7f0000000c40), 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x5c, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x840) [ 401.247189][T10282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.413493][T10292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10292 comm=syz-executor.2 04:59:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x54}}, 0x0) [ 401.497344][T10295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.582525][T10292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10292 comm=syz-executor.2 04:59:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f0000000100)={0x3, [0xd1e0bcf, 0x5, 0x1ff], [{0x7ff, 0x7f, 0x1}, {0x81, 0x7, 0x1, 0x1, 0x1}, {0xe2, 0x9, 0x1, 0x1}, {0x5, 0x10001, 0x1}, {0xfffffa30, 0x42, 0x1}, {0x679, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x990, 0xff, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x2e3e, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x3}, {0xc, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x1, 0x0, 0x1, 0x1}], 0x1ff}) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@norock='norock'}, {@mode={'mode'}}, {@cruft='cruft'}]}) 04:59:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000001c0)={0xfffffff, 0x8000, 0x1, r2, 0x0, &(0x7f0000000000)={0xa30001, 0x7fff, [], @value64=0x100000000}}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f00000000c0)={{0x77359400}, {r4, r5+60000000}}, &(0x7f0000000100)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40080, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000340), 0x2, &(0x7f0000000240)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x900}}}}]}, 0x78}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r6, 0x3, 0x6}, &(0x7f0000000300)=0xc) [ 402.576881][T10309] ISOFS: Unable to identify CD-ROM format. 04:59:17 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1fc, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000044) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r9, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xceac) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xd9, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x47) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000080)={0x358, "6a0084d1099fb25aea68cd1994259e90d7c998e298409820ef38465f2eecda7b", 0x7, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000240)={0x9, 0x0, 0x0, r4}) 04:59:17 executing program 2: syz_read_part_table(0xfffffffe, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="04f970ce11675b4cdc8ef78a897ad104163809b8913e8d6a4ba9266ee89a0de7bc90c30e416440e7e3cd4a1d7b015a2b2404d11d58833f42e040581198596e276400d420aaade38156134a80c6a2af07709851ff3a348ebdd86659179e6f88abeac52c9ede4f262268f147cee6c647321afa1f862fbca1f27988dd95b1820518beaa59", 0x83, 0x6d07}, {&(0x7f00000000c0)="b47a758fcccbfcf4a3a1dbe560232aff68acee75dc21a0a496269efa9234559d233cc103bb692de936e92a2d7ad4f614bf2a3c44b3805a3d6aa2f29670f5c8e6e25d7fe457c2fc8884efad320ca609000000f6c652779171a2daecd8f3bda3c703f9661c530193ace4cb3a", 0x6b, 0x1f}]) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7f, 0x200) [ 402.899735][T10321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.991895][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.167470][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.276226][T10335] IPVS: ftp: loaded support on port[0] = 21 04:59:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x907, 0x200000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x1, {0x1ff, 0x6, 0x400, 0x1, 0x7}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e24, @local}}) 04:59:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xceac) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xd9, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x47) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000080)={0x358, "6a0084d1099fb25aea68cd1994259e90d7c998e298409820ef38465f2eecda7b", 0x7, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000240)={0x9, 0x0, 0x0, r4}) 04:59:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000000)) 04:59:18 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)=0x1a) [ 404.328211][T10335] chnl_net:caif_netlink_parms(): no params data found [ 404.536946][T10335] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.545034][T10335] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.554747][T10335] device bridge_slave_0 entered promiscuous mode [ 404.663747][T10335] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.671001][T10335] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.680776][T10335] device bridge_slave_1 entered promiscuous mode [ 404.848528][T10335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.888557][T10335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.970688][T10335] team0: Port device team_slave_0 added [ 404.985547][T10335] team0: Port device team_slave_1 added [ 405.077643][T10335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.085871][T10335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.111938][T10335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.193591][T10335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.200639][T10335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.226968][T10335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.410024][T10335] device hsr_slave_0 entered promiscuous mode [ 405.513823][T10335] device hsr_slave_1 entered promiscuous mode [ 405.713122][T10335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.720743][T10335] Cannot create hsr debugfs directory [ 406.077211][T10335] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 406.145109][T10335] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 406.211391][T10335] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 406.271801][T10335] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 406.519368][T10335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.572816][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.581946][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.623540][T10335] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.640841][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.653896][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.663679][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.670882][ T3064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.737355][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.746675][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.756581][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.766362][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.773647][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.782733][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.793754][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.804721][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.815330][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.847526][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.857340][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.868623][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.887197][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.897575][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.922702][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 406.932482][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.970281][T10335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.057717][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.065578][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.097014][T10335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.292375][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.302629][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.370181][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.379261][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.410782][T10335] device veth0_vlan entered promiscuous mode [ 407.423165][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.432551][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.486459][T10335] device veth1_vlan entered promiscuous mode [ 407.589218][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.598907][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.608450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.619183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.658454][T10335] device veth0_macvtap entered promiscuous mode [ 407.707007][T10335] device veth1_macvtap entered promiscuous mode [ 407.748047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.756869][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.774340][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.784886][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.794834][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.805367][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.815333][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.825858][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.835850][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.846432][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.860858][T10335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.870702][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.880764][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.013532][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.024137][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.034179][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.044727][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.054732][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.065386][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.075378][T10335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.085950][T10335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.100473][T10335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.122809][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.133597][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0xc0800) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x7cfc, 0x9e1, 0x5}) 04:59:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "74513721bd9728ffd54c1c690b672a2e"}, 0x11, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[], 0xa}, 'gre0\x00'}}) 04:59:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x301001, 0x0) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000100)={0x1, 0x8, 0x0, 0x200, 0xfd, "83a443e0fa6636a738cf0803fe6e2ac980ccf8", 0x9, 0x8001}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r4, 0x3309) fcntl$getown(r2, 0x5) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r5, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0x0, "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", 0x8, 0x20, 0x3, 0x0, 0x1, 0x3, 0x4, 0x1}, r6}}, 0x128) 04:59:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_1\x00', 0x2}, 0x18) timerfd_create(0x8, 0x80000) sysfs$2(0x2, 0x8, &(0x7f0000000300)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f070000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:59:24 executing program 3: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x20d3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7fff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100767469e0457b4f8eecbab72275d400000002eeb349384b6d390bc82b5c6606425b180689ac01c6f21087119aa3ec9bd15ecb77d5e316b672f5403188a582eadabb29d35c89b7029554e0bb479ea127e2c087211a7286a9033897c06644e280ad4951977f7097b490091164a1e959464d88eb5f22a83fb5ec8611f16d4562cf1ea92fbac1072f11440f20000000000000000000"], 0x38}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r7, @ANYBLOB="00042cbd7000fbdbdf25040000001400020000000000000000000000000000000001080005005b141420050001000000000014000200fe8800000000000000000000000001011400030000000000000000000000ffffac14142e2000070073797374656d5f753a6f626a6563745f723a636572745f743a733000080005000a010100080005000a0101023200070073797374656d5f753a6f626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a7330000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x44, r7, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:iptables_initrc_exec_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20004001) fcntl$addseals(r1, 0x409, 0x6) 04:59:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x3, @none, 0x5564}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 409.440141][T10600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.511101][T10600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.520969][T10607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:24 executing program 1: r0 = socket(0x4, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x1, 'team0\x00'}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x54) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="200027bd7000ffdbdf250a0000000a000900aaaaaaaaaa21000008003c00000001000500f19701000000080031001f00000008000b00aba30000"], 0x40}, 0x1, 0x0, 0x0, 0x4020}, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r7, 0x1}, 0x8) 04:59:24 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x108000, &(0x7f0000000480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x4d]}}]}) 04:59:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x8, &(0x7f0000001780)=[{&(0x7f00000002c0)="e711b8dfd7b1e3dd817d06b883e81921525b6be87df40f5cc79881b3750d63d46cad1cd131bff12de6912546c6b81729489925a40838ac6a4c5f8e1c572026f332a199472fc032167d8113ba02587ea92d3a01f1ce559e262d325f88c1bec3a04f80e2343a2418ea6a09b95300b264d6a6e9b9dcdd285e4ab23b47bf1af0a26d91f3209f7f2fa34bcb8a449ee4fd94fbd8b49dae", 0x94, 0x2}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="cafacd0fdf07cd960e342087b228d788083f23830561472c3c139a0ae8dfe0a6e8750b3ff6683c4494690206615c608f53e3798ba72f939a2dd21925e0de5e46d5fd7e6387b409af603dcf7b4986a5d212478134183c7a084bc3a278cce92612720c997d136a88ba6e779806de450602c422418e145970ebc81e7fc9d97b0ca4ec29a2aacd6f44285ca7e283b54d0ebd13b504a189dc604ad52ae4ac6dba5131c9f0e4f94a70b760a7c6ed0f7e35b95defcc756e772207c6998f207b7cb4bfe819afda0285503fa5a4cdd98b2bd523f53753ef13d76e5b7c626fd0dbfc0fd315be9a50faf9127c54fbd4783c636b1a300e2ff8", 0xf3, 0x2}, {&(0x7f0000001480)="ffe7758e1b55aff863f9df98ed5ba7473d7d13d4e7339032d298d5ff2faba9c06b4525f4847b7a2154ea72f0b7b3e08eac4fd32e49855db39d1051d28fc512ecd2d65b6b26fdaca22ebcb28e3be3948091095fa32fd78cd36846968b28407dc247bc86695c7ed265ce8aa8b055b1fca7e4d543cacfc83ebc122d05054667fad38b70d48920b7e1126ae95fbf9215d155877b9fe32d19b35f43a93ad439b4e8ce3999e25f8052d77a17e4f835b19c3a90fe846ea023e6371332300dfdded52681fa67c47e45cd2d3f1ca77e86280ce466c0ee7fa86c72211a27f4b3c42e0d43e687a1", 0xe2, 0x4}, {&(0x7f0000001580)="6e93276713b273bc7b73f73004ef52342da0bd29dc3560062fc5d6c0ea33da37ed785f776b048093b7ad339ace1fc231ada1079e7f5fcc3ed6d4bc8af6550963288e9390cfff1c9d79fcd059d2a57ba63ca2cdc835a0858313f6a90213f41c382d7d7487e876896d9e1db831e61309a4cf484e08c2eb09108fe52b97fad259e3474d642137759e49fae45df265bdf6e9d3ebf0dd91c497b1ccb52371b83e49fc08954149dbd1fdd9eccc3419739a5a9d1219f25abfe8ea7a685afe29021631c2ca5e43839af1b84a831f8731939958af3020733dfc5fdd09ca6d95b395f3d091459a96b74d4cbe88d9adcb810a", 0xed, 0x800}, {&(0x7f0000001680)="642f99698c4d589bc3c5f563f7ec8bb5256a3deee7db544ee420764bf3723d3d97202a36c528f9f5d34c7e", 0x2b, 0x9}, {&(0x7f00000016c0)="85657e34b0b6a948af107f2510fb24fc106c6c1cb37efac4b7fde1ad434c395769acf7b1c249441c3b96e910f33ecff79a88cfe5176cf6769f4f1e22c30919c1e77e10da1042ed647985e73813cb7670e22c380ee0df7702836736a9af0928862363cd5f282ca5f1b8467d0fcbf7e1e3", 0x70, 0x4}, {&(0x7f0000001740)="e05cc4a2a3bd2071e685fbffa8cf6bdb5a", 0x11, 0x1}], 0x828, &(0x7f0000001800)={[{@ikeep='ikeep'}, {@nogrpid='nogrpid'}, {@norecovery='norecovery'}, {@largeio='largeio'}, {@uqnoenforce='uqnoenforce'}], [{@smackfsfloor={'smackfsfloor'}}, {@dont_appraise='dont_appraise'}]}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) 04:59:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x305781, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0xd) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r3) keyctl$update(0x2, r3, &(0x7f0000000100)="39cdc7904315c393774f139f0b0de05d3b9c6d5911fd088225d56d4ac09def5962c9a097f147a11c18c3efe3430b72dd0d78255d78059700c497dfb2c80530e1d545f2970e3859c6b433fabd94826e38903efd1b525632c1b607658fdd00d27c1242b3035563b8959ade0381b1a0fb6ecfe5e68fd04bc9454fcb02dabdafe5b57aa213b8c983498a21bca965db4360507ef512667d8be6a7d300292e72e4da8ca344ccbc2d3578ddd1e609446a55ffb137afc978f0f8ece17d77ca199f021047bdfb999e1498389043794000d75dff309d2114415c069f5f69850469d1a997dca700d382f4f735c627", 0xe9) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) write$dsp(r4, &(0x7f0000000240), 0x0) 04:59:25 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="abb1fa7d5faa1d0e8bb22a807002365a44e944f8b08d5cd9a53f0d69f2dfe6b1bc89fe52483e636c838d81e0a096402777bc7bc355c6c599ac53f361a9e4fd4a0c4537394607e1e820fba59c5fc065bb449e6cf475cd6ff1abbc22", @ANYRES64, @ANYRES64, @ANYRESDEC, @ANYRES16], 0x1378) r2 = geteuid() mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x894832, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport='privport'}, {@access_uid={'access', 0x3d, r2}}, {@nodevmap='nodevmap'}, {@nodevmap='nodevmap'}, {@mmap='mmap'}, {@fscache='fscache'}, {@cachetag={'cachetag', 0x3d, 'loose'}}, {@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_loose='cache=loose'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x15%\\@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/p*'}}, {@subj_role={'subj_role', 0x3d, '('}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@obj_user={'obj_user', 0x3d, '[--'}}, {@smackfsdef={'smackfsdef'}}, {@smackfshat={'smackfshat'}}, {@permit_directio='permit_directio'}]}}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) rmdir(&(0x7f0000000300)='./bus\x00') getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x2c}}, 0x80}, &(0x7f0000000140)=0x88) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r8, 0x4) io_submit(r5, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x40}]) 04:59:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1a8000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x51}}, {@cache_mmap='cache=mmap'}, {@uname={'uname', 0x3d, 'binder\x00'}}, {@msize={'msize', 0x3d, 0x4}}], [{@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@obj_role={'obj_role'}}, {@smackfstransmute={'smackfstransmute'}}]}}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = fsopen(&(0x7f0000000040)='binder\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) accept4$llc(r4, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000100)=0x10, 0xc0800) poll(&(0x7f0000000000)=[{r2, 0x40c4}, {r2, 0x4011}], 0x2f, 0x1) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:25 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000200)={r1, r2/1000+60000}, 0x8) fcntl$getown(r0, 0x5) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x40}, 0xf) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f102a6465852f6d6430008d77541497cbe8eb0bec77821ee76db6b7dce391410902addcf6c74c2d6a2f00aee6d2969db58983ffc55b8ecee015c93c1402cb344f0621f218d10c908eb493793dc7dcbb735f4d38e87638d0e1750f1a447fb163373d95e0aad6fc75d577563be2ec3151c62af397680ed96487637d654281d0bf72a2f4d0af2f19f37217f963f3f5509d95fe10c69e3d3463ef4faa7b529f26e16f423df643c9f75087eab6fb29b5e666b491fe29a6a9d0f3305b0e39555c"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tracefs\x00', 0xc0, &(0x7f0000000140)=']-}&\x00') 04:59:26 executing program 1: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x12, 0x8d, &(0x7f0000000000)="ee45c9c0c2856c996e616f0b0ea6e8a2736db3796602069c5327ee7621833614c91af92a144193747cfad23f04dc54aafeff49d7b2a57acb04b35e8ee42e07d14829c7d85318621d2839acdb853dcff2c199299e58214baa185e1504d5025f0c1fb7118764c7865914a62b8723aacad1959f2234778f87d29126ceff3689d9d351b7da451a02745b089d4fe101"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x9) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x202000, 0x0) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000180)={r3, 0x1, 0x1, 0xe853}) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0xf, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000001c0)={0xa, {0x2}}, 0xa) 04:59:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 04:59:26 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0xc664f8c4}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) membarrier(0x10, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:26 executing program 2: r0 = socket$isdn(0x22, 0x2, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000000)=""/72, &(0x7f0000000080)=0x48) 04:59:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r5, 0x3, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="17bae2c1fd69"}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_HEADER(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x80) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000240)={0x2, 0xffffffffffffffff, 0x1}) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000280)={0x180000000, 0x855, 0x3}) 04:59:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000040)={0xb0000001}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000280)={0x8, 0x5}) [ 412.006427][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.070270][T10683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.130894][T10688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=10688 comm=syz-executor.1 [ 412.193308][T10689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.240876][T10683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:59:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}, 0x30}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@euid_eq={'euid', 0x3d, r1}}], 0x9}) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) [ 412.286493][T10677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=10677 comm=syz-executor.1 [ 412.398058][T10692] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.410819][T10692] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.774618][T10692] team0: Port device veth7 added 04:59:28 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="13000000652100010000000600395032303030"], 0x13) [ 413.000280][T10693] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 413.030875][T10693] team0: Port device veth9 added 04:59:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x8, "ce0ec8"}, 0x6) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x800, 0x80) 04:59:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}, {&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e57f002be9079b124cf3e98ce925a1f0affb8da5518dbfeee1fb7b8daaa454e9a0eb2ef465e7e49f865e010a36832769c7ea06f149a58bcc4c4a648f9253484c6abc2eac168a5b95d276b5f7638d224a0b805ff0329477c28d093f076748aa14bcdfd282d4047d53d27ec2681903c331bc40631db0b7eb39aff45da3b2b22cb8d45cec5dc52cb2bdaf6c8aa5ea26b85d4294b27a53c98e368755d7fb4e74577e68f0a32917b69157bf50d1159068800e40bfb5a8cfaedddbf7fe2c71e93229b4899d0ad0aea4ecd287a4da89bc217317e9af59b1d9a60964027c9e6ef8015f79035c27a528c6ad0e30d64f8f2e10b449a5fef1076071e0610e1d54d13e5d90e15d830e81ce89ab99dd56739ce572718c994a98cf108a188a7d2da85a56e21087d6b03dd49d5267a862bb976cf693d1bd2cfe85d2b566611ddd9cbc30e67c26ee4a90cfbf6c24b567200419dfa0e957d355a095f57452b9b1213ba9eee1c5dee05006eee010eb86a294e4871a1aad5ded451369233b8685b529d91e44fabb5ea9f7247a365bde46cb47f52dd09a77d907488877598e46bf2dfacdd5ef21803dda6079962b6a39acd0bf7c1a2d75d18836e32b33f56948cdaa12b3049ffb6cf294587b22f72bba522e7a80899774fd2bec2abef03cd6c2c75c7becf6471fb1504472810188852803dac0adae0320034b373a5e7872caa6e0568edf0d6dfc7179de63c1b47d26aa8b59964cf9edfd32990fbf6fca3d0352298149e46d70443dfc5937cc5aa4028cc810752d6ac345605b924a1ac16f0bb7ab9447174a8e2bbbc17b3db0ec0659c2ee7aa4554d7bc3cd7b75c0ab055b45798ffa765acaa53de9fa4d4255cc8efd1f64f6b51ac8931493b68eebedbc406dd0da689e107221be7f870ec86407cf0b10161c132ad354d8121526840e25c3ebe7aa9315bc74c033e2b443c367248de3e9ec8194a0b5396c53da495abca518cfe20c39d9fe8371762ff63506c5be17f9d69ca028d51b1d93beaebee4cb88e3bf06f40212d8343c49a1a5f039170cb569898076b8f682e07dd81e92d9250b5552035e8b309898ec878781a437dd8780296c0e9fb76ff49dd68c8fba8e196a842bf4768357b2bee32016f712acca4078d1e034b136247e1991c755e608918e344a1bf0da9d038c62d4a4d96eee61cffa25a8b5ec6a96a678aeeff5776a2eb85c783a33ec97f9267bd954bec908cf3cd3d4f1136d50e9f7b017bf769397eb14dd191599d2245d752f75252b9d4f29b24992d5893d24257d68c5902ca3fd4e36cd357c3df3a8cf6bb9c10f006fc753cd81e8915edaa72f8c15a99bb609f4695ca8e09dab1dcd3e8fa6ff4b443a40499cc6044684a12e6118ae1ed40d3b487ff8e99e8f8bc679472a05c8e26895d36f01e4c1f5c24bf740b8ceb422a8ee88a0609b0c28b77b349ed5b460bba28f0c7f50759f0ed41e074ac61ece1fbe64df6bd2e0d8f7161142bbffe00ac920e835b110863e7e12f113d15a33d04bf311d19d07174ba94ca09e3c7b8ddae21bc8670a2a136c4de6b1783b16bc662fdc03cd66d49a91160f44cb67f492ea18ce69392eabeef6f393ca3991e713be72647e38c2fc30260e826d51ce5a4bfe1408ae6fe28f2769d1260f0f8f20ba8fd0c765a81088ce014e69c0446eb3a924970b6a54e944809023f6d258f63b2f873c74c10accaf030b689bd53561c4ca0f93e9086fb0f859c84584502885c1a43ab5ca3017fc8a0a96debf22b19092c71da5d2d59f503ef409b4ab9ee15c9bf227ee18fca3f922fddc6c98e7f86c00ecb178767c45bd3e5474e8aa4c2bf9d842184af4fd3bb19810579b38be0c8acc3c3eb444c53a8d73dcb775973ee66dc993aea97805b3be94cf8d227035d9481da3d5764c3c38ee5260a0cc1005a7211cf955e974e4fd626f7c26bad9175a11179e33e7d413e144e70df6afa5b6b4b005cb2f79d35c8293a2c7e37d86eb8cf875173ab5950138894bde206abfb881cfe7fc0343fa113fee26d9336aabb3128bf2056f593fa5d7680abe76c72ac466fad752892a0e75891d35cccac4109edb8f62148446058d9037a083f42ed5ecbf2d21ec79762770f3749e016f5227b8adada546c956430959ca461cd0200bd3582f0958674a49c013d62d647037b8546e4d165cf1284dd040618b0b8f2b4730078481ba7867726ad5a2561ee21ff6778abba0c78d5c853546d8779c56ec3c571f2528eb003bef9d352377125c433c107610639286074f5b64b5a356c55f7e77768216c1c68e54d4eca9795e89584754947cd58da4f87881644dd7fe7b0ad8d062202fe5adf25ca37fb425cff51cb0f862b4a010944062190d9319e146067e9abcd72c55533dd766ae4fa087776d0b5de4fd4db2de2f1c511b6a0183272a2c23fe294868254b5d0d0cbbf29bc4761be63c5b8dc17b578337a424fc3cc06e9e4a20b2a32086f8c44e509c77c682868c27bb19791ff08214875372ac07e295612737de58351780cbeb19d288476b49f050320bd82def62a4aea96856bd88771a114aa97c9d9975f958acff6496742af07ca1dc4e8", 0x741}], 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$invalidate(0x15, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0x6}) keyctl$clear(0x7, r2) 04:59:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f00000000c0)=0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x10, 0x1, 0x1}}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000dab78471ebea11fa6b0000000000000000f37ef9f4a162061300"/44]) r3 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x21, &(0x7f0000000000), 0x1e8) sendmsg(r3, &(0x7f00000003c0)={&(0x7f0000000340)=@generic={0x28, "3d1de19940c9d50c7a31d69ee3b3b81ef691b2ac44cb6f57347e2ec56d8d666f819fbcd13319a150eaa92ded0074c3c48fbcb916e6f830a214ff9953146cf25a52cbc8e7517c1be5ad6270dddd979d5c2b684f7f0efc846f8d4d2dd3a007a5feebdbe09ba478b66e9e662107ee89ae73397a397559be80349fed0bebab32"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000040)="8b64698a1735695e0ad6bfb298867cb02afda397fc6f1cc60f2e9c525a3eadd2f2955c2c021294a096a11bb398fe7d1e8ea73e9ba4bc33fc7e00"/72, 0x48}], 0x1}, 0x20000040) 04:59:28 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@nfs_export_on='nfs_export=on'}]}) 04:59:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8008550e, &(0x7f0000000080)={0x1000000, &(0x7f0000000000)="8b91adea550a1e6f5ffd0266fbcac73616a1293e2c1e045ce534dd96346321e41a15c6e32493ca703b5c597c757b4fde0c9dd0af1257d80cb6685146e0b6565159540f64b2cc874a"}) 04:59:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6, 0x0, 0x3ff, 0xfffffffc, r3}, 0x10) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000280)={0x0, 0xec}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r5, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x40000, @ipv4={[], [], @private=0xa010102}}, 0x1c) [ 413.864618][T10733] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 413.871870][T10733] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 413.882095][T10733] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 04:59:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) r3 = creat(0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000180)) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) openat2$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x600401, 0x121}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 414.137450][T10733] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 414.144805][T10733] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 414.155228][T10733] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 414.452269][T10742] batman_adv: batadv0: Adding interface: macvtap1 [ 414.458793][T10742] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.484502][T10742] batman_adv: batadv0: Not using interface macvtap1 (retrying later): interface not active 04:59:29 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4, 0x7fffffff}, &(0x7f0000000080)=0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0x25) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x3ed, 0x1, 0x70bd2d, 0x8, "861b7c5c69051b36c0fad8093e6a266b195ee85ca1ace795687c8fd86518520c0f6a348552aa723005414e3762a1a895c1bfee44b5328a273be27232a4ea4f582b1a94d284b9417e2d46c9939bbedc665cab977363252375a9130e555cec1dd4bd0503af78e0fd18d7ed758e105e0ad418d1ddd1a6fbf32b8b9580f8a02b28b4c6c2cc3264d254aa19d4691dfd6898bb85e78448fa3486ba8732356366cf95f2968321fccbf2fcd1d3dfe3248cf52d2e28e84484a335180922594a571a9d7833b64df1830478de7fac986abf1052845031cfba7a18dc7eeed2563c0a94666691a407d7316774b7ab", ["", "", "", "", "", "", "", "", ""]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044004) 04:59:29 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x54124580, 0x0, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6, 0x9]}, 0x8, 0x800) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x2, 0x3ba5) 04:59:29 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@nfs_export_on='nfs_export=on'}]}) [ 414.719333][T10747] __nla_validate_parse: 1 callbacks suppressed [ 414.719365][T10747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.936246][ T32] audit: type=1400 audit(1595134769.937:11): avc: denied { sys_admin } for pid=10749 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 414.948508][T10757] IPVS: ftp: loaded support on port[0] = 21 04:59:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000140), 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 415.099741][T10760] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 415.107425][T10760] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 415.117514][T10760] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 04:59:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 04:59:30 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "010300000000000000007bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a00"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x24, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x7}, @TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0xfc6e}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x4c13}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x9}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000100)={0x6, 'macvtap0\x00', {0x3ff}, 0x20}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) r5 = socket(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000), 0x10) bind$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r6 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r6, &(0x7f0000000940)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 04:59:30 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0xecc8}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_gt={'fowner>'}}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) [ 415.842220][T10791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x87, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) [ 415.910796][T10797] JFS: discard option not supported on device [ 415.917146][T10797] jfs: Unrecognized mount option "fowner>00000000000000000000" or missing value 04:59:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f00000017c0)={0x990000, 0x80000001, 0x2, r0, 0x0, &(0x7f0000001780)={0x990a92, 0xcf9f, [], @ptr=0x1}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x4, 0x2e4, 0x110, 0xc8, 0xc8, 0x0, 0xc8, 0x21c, 0x1a0, 0x1a0, 0x21c, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffffffd}}}, {{@ipv6={@private1, @loopback, [], [0x0, 0xff000000], 'bond_slave_1\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x6, 0x7, 0x3f, 'pptp\x00', 'syz0\x00', {0x4}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x340) [ 416.103744][T10797] JFS: discard option not supported on device [ 416.109939][T10797] jfs: Unrecognized mount option "fowner>00000000000000000000" or missing value 04:59:31 executing program 4: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) setresuid(0xee00, 0x0, 0x0) 04:59:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 04:59:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:59:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl(r0, 0x10001, &(0x7f0000000000)="415d20997b3443431d15e1ddb729bdcc3cb387506866231399a010fbe17f983a74f0a2fa60d6cc5ef1ccf161d9c143c5412120300e19eedf6a3fa53f4986097db6c0dd0de37c449424379010137313159ee353633e6981f64b23") getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x100000) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaaaaaaaaaafa000000000086dd600000000048110000000000000000000000000000000000ff02000000000000000000000000000100004e2200489078030000000000000039cc360c694fdfaff61f7d408ddeef7bc3cbb47e8310fcae84f77c8434635c559b5afe05de457b0100aff4370482861f4a9fe2d37e16c690"], 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21) 04:59:32 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@loopback, @rand_addr=' \x01\x00', @remote, 0x3, 0xbe, 0x0, 0x100, 0x3f98, 0x6100020, r3}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0xa0000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) [ 417.105404][ T32] audit: type=1800 audit(1595134772.107:12): pid=10859 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15925 res=0 04:59:32 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f0000000080)={0x2, @pix={0x3ff, 0xadf, 0x20363159, 0x9, 0x0, 0x3ff, 0x2, 0xe551, 0x1, 0x8, 0x2, 0x7}}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x0, 0x0, 0x8010c2, &(0x7f0000000040)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40046432, &(0x7f0000000180)=0x1) 04:59:32 executing program 3: pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x2, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1b8, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4bb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd366}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa184}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESHEX=r6], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000000480)={0x1198, r7, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffb9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8430}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3748}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4abd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf096}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1008, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x1198}, 0x1, 0x0, 0x0, 0x849527afc44d3218}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r8, 0x5) ioctl$BINDER_THREAD_EXIT(r8, 0x40046208, 0x0) 04:59:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendmsg$OSF_MSG_ADD(r2, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000140)='!', 0x1}, {&(0x7f0000000280)="3e3e0e833871ceca19f37258c60412f10f9a05e40a43e1c25d02a0ae6fdf7fab7a531eaa416abf6cb34896e6e1c2716121e9434407d02b9712385914585ed11fbb8ec54c0b99bc19eee117958d03f25d31d8bed4009a6626ba2a04f8dc749c827156c9ca4dc782228c1e9275592fd1139f5715e4b0d1d1024f930b43482e93118016d5aab59b43b3490a58f67996a547879481fa7293a2804ca305cccd5234a5a352", 0xa2}, {0x0}, {&(0x7f00000000c0)="3c82df21e5303bd9ac4eee", 0xb}], 0x4, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000063) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$phonet(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x6, 0x1, 0x80}, 0x10) creat(&(0x7f0000000180)='./bus\x00', 0xc9) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 04:59:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="899f58da7b8436dde27d123c0105a7a90f6593df6a83df5d83de56c4b413d3008a027e64db2d77f52c01c463cc81e40e6ef9dc56cf602ad8f6c702d9bbc0e752592325b6e83192367af0ba35f91fbe326fe877db5ae929803bc5357fd6ad9f76e19462970e5a53bf6486cc4d4bdffb2cb8a852c103efb674379c4cd4ad04d06baef7ee25f22ee99d72386c2518166a4510dcfb42b5cb4c556d4c07ea44649c021bd9bd6aa82656e172d768b67c75c34af961c4bda6c7a333bf9a39e582986e96e93ddc54705131c4cd8f2bc9a4b4707ccadc946d9cc3ba0e05d32cffa1e60a", 0xdf}, {&(0x7f00000002c0)="86f15310be794d0de8e3e71a86c0e65db0d25667d0246a840b3c2dee48543d14b4bcd709fd3836a4f0032c9c0f21f4a3b558dfe0470ba47be0b3dcc30da43ed076d8df5ea34c2f019ebeddc59ac14c0f6619ef015ebf774e0aeb022d54dcd218d84d031005dd5347c4120420f346e6bdc013399284dbdd8d015155d324ef0859b52b80c7a589c01eba", 0x89}, {&(0x7f0000000240)="27c22515e2fa9da5e68bafb2d39447c100697d96eb8159fa77fadc9c3efa1ab629cd4fe1313f52d828a6ab88e23e889575d4aa27fed4ac7c09df3b53496c7f52ab5f8f9af9bb1a5d87a52b1a3717baeeddf726126719a1dbff8f5b", 0x5b}], 0x3) r1 = socket(0x4, 0x803, 0xda6b) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) sendmmsg$inet_sctp(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x10000, @private2, 0x2014}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000380)="08459bf4c0e13c0f7e5538342c6946ee671cdcdfda0bf2690a1afd90375e415090fe6a08e6a7d2a7d0306c71e2b30fb473aa59a99774e5cbcff4a6dc6aeadeb39598fba23613c3d17999271ba3920f3d13df908e209827a6a2a3bf4e4ff1c177ce2e01417e79a8db8ff0c970b781734a8aa97f6ec685781bb3aa2a1b4f9cc7795680ce99bef14ccfbe08d4606a2ee0bacd3f53179f2557877bf4b40ebc13ed72367e179e984b028797f5d36329b65f258c05cb7a452d4d07522ed1caab76d8b0ae5342fad134260fe6f0f051e026331015d8ba2551b5c798a47626aafd39d524efd0a0670bbe994be9d859", 0xeb}, {&(0x7f00000001c0)="afe416aad6ebbfd8", 0x8}, {&(0x7f0000000480)="62668ac90b9ea09d53144bc9634555ca9fd09a4843fde8f53ff65bb170a76768e15325214765736c499a593905a512a19c53d1117c3fc9b27ed592ad7dcdcf57e46aac04d47ba8eae1b3237f3e75", 0x4e}, {&(0x7f0000000500)="5866a750a2719da11acb6a06c5b5ff110433ab874901b60f2aa46a8a2b898f3fcc1212f2f031b42ba2e23390dceb6c9cde851bf6e7c288be5cbd8abbcc98709ed1497a522ac4fed8bdf5ca1c8b5b70913d719396bd007aacd4a20599f60f26aca5cdfe5f0d0758537f76b4765be4284cc19605c2490028983a81e1ddd8550c8dabc9951f657336d93e307f8a6994a2e4d851", 0x92}, {&(0x7f0000000200)="ad7dfb6cd0104b3fcd63a60f0a7fd4563548423751cf063cf6a7f81326414e98", 0x20}], 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=r4], 0x38, 0x8040}], 0x1, 0x20048810) 04:59:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'gretap0\x00', {0x4}, 0x81}) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000000000000bcfffff80000000004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 04:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000340)=""/130, 0x32, 0x82, 0x8}, 0x20) [ 418.275808][T10896] BPF:[1] ARRAY (anon) [ 418.280160][T10896] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 418.286384][T10896] BPF: [ 418.289184][T10896] BPF:Invalid elem [ 418.293259][T10896] BPF: [ 418.293259][T10896] [ 418.329023][T10900] BPF:[1] ARRAY (anon) [ 418.337918][T10900] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 418.343882][T10900] BPF: [ 418.346688][T10900] BPF:Invalid elem [ 418.350448][T10900] BPF: [ 418.350448][T10900] 04:59:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed9fffbfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000045040000ffed00003400000000ffffffae640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be3e448078484efdd61917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53976c9e10aceb539f38887ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b83ee81294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e70500000000000000df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f00000015c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x6, 0x8, 0x308e}, &(0x7f0000000500)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={r2}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba7000076e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800015775027edce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x4}}}]}, 0x58}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r7, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x119}]}, 0x1c}}, 0x0) 04:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r2, r2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}}, 0x20}}, 0x0) 04:59:33 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x400) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 418.782967][T10906] IPVS: ftp: loaded support on port[0] = 21 [ 418.785732][T10905] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.808270][T10905] device bridge3 entered promiscuous mode [ 418.931501][T10912] netlink: 'syz-executor.2': attribute type 281 has an invalid length. [ 419.071407][T10911] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.105534][T10935] IPVS: ftp: loaded support on port[0] = 21 04:59:34 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d04000/0x2000)=nil, 0x2000, 0xe000, 0x3, &(0x7f0000fc3000/0xe000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000019d000/0x4000)=nil, 0x4000, 0xe) 04:59:34 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='errors=continue,gid=', @ANYBLOB="b1"]) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x7fff) 04:59:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x20) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024001d0f0000000000000000000000007fe4303524b988263b170abe616b7baf98ad6497a6a6d59b7730ecb754f1e9690a339ea7e5e11ab489089fe82e44342418c3731a1f4f9a436325d2e7e06116e1b836240a12", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374000008000e0007000000"], 0x38}}, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000180)=0x7, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 04:59:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) syz_extract_tcp_res(&(0x7f0000000000), 0xe, 0x5) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "c5726baca52a"}, 0x80, 0x0}}], 0x2, 0x0) [ 420.177585][T10965] ntfs: (device loop2): parse_options(): Invalid gid option argument: ± [ 420.239184][T10967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.305478][T10970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.336111][T10965] ntfs: (device loop2): parse_options(): Invalid gid option argument: ± [ 420.530824][T10976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:59:35 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x204000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772f9d0756f75705f", @ANYRESDEC=0x0, @ANYBLOB="2c000ccc16d80c41ae89ef38bc3c818b11a2de1f97d6d776fb1f3defddd3470039585f1e40b0270100000000000000244aef8687b4ce840ff3dff7b64de599bfaa02202b3213c255653ec082d52ee37b6a07ae7c69596a084904223c3d23b4ed41e5402b2d290e6970f64f11114b58c608ab6e85af5c07a3ccf4194222c549d51345644a4755c7cb82bb0c66db3368416a98a574bc9c37f647fe1c92"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0xfffffffffffffffd, 0x5}}, 0x30) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:59:35 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a5ffffff0a100000ff45ac0000ffffffa5000800000000000000024000ffffffa9000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0xfb, 0x7c, 0x8, 0x100000001, 0x3, 0x3, 0x80, 0x39f, 0x34, 0x3b1, 0xca2, 0x7, 0x20, 0x1, 0x5, 0xb88, 0x7}, [{0x70000000, 0x6, 0x7, 0x315, 0x80, 0x200, 0x8, 0x3f}], "61c61b40d0fe9a8613f96d2d98c9854b7c281c666a6234b98a80a87b6643096811cce0c7a86ae8600d15d5a404afb64a2bf2b1c4731e75915fdd8c6a3c56c8056092710d740b4e8b879a726e435c027ae69aeadcae48920287837ec35c7ba505f220435bdd7fe28c0ed01b582b0e2ac3563fd588c38b1949fd05d263f595a40acb738d0e753320ef5e594950459969697de89803c33ee99197f3abd4d94af7230f5cfbb99641828131e2072b87a4f0d3c63d9d1a4659cb05dcaacc54214f469633ea90b28ab8b8e03794fb61c0ab207c639cd3592e6f3c6251ee26dc0a33f58366f5502d87a9d8259cec4d", [[], []]}, 0x33f) [ 420.938338][T10985] fuse: Unknown parameter 'grùÐuoup_00000000000000000000' 04:59:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x3}, 0x8}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000000)=0xffffffffffffff45) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4008641c, &(0x7f0000000240)={r4, &(0x7f0000000140)=""/39}) r5 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fcntl$dupfd(r5, 0x406, r0) [ 420.992340][T10986] fuse: Unknown parameter 'grùÐuoup_00000000000000000000' 04:59:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES16=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x4802) sendto(r1, &(0x7f0000000340)="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", 0x193, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x7, 0x21}, 0x2) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000900)="d540b8f99bb59ae274a45033c19286e8e3b373f2396dd37876f3557213df03a2ed57d67b6df99ef3c126609e31c0ca41e3e00067aea42d84fff184a57377df831edaa6b289c6bc6e57614dc41affc43621c45b0aa1394e4cc6c7ddd12ca373eb3dab9de80b4de223ff10ebf7d2647ce41aeec714ba8b0e83eab398c5306a521ab476b7d6d7360bc250d44d780439b574e804e54825b9561ded572205ba623af9ab1058e9282b689b526cf81d2cbe4ee310956bdbde31a25ea0860e00d7021b0a601a4d6a662ea779c073c7181a555b9f32190579f9079c03c38ce9b03d9710a0c7ade1f7880bd96b415df1cef7ef42b0eaa0ffa9bc027daf3fa388e05ac0f3890d887c89d2dd5a837ff05befc1f0bfb21ae43084c88e53fe9086feb3da8e7d0e2d3a4602587fe995532a0691811c35636192c66cbabb07fe36ddc57d9556cb114e9852d1c69152c87bf59ba94349f9533427f76433c460f2e63994b565a17a66ca6390a59b28bcaae7210750228f81e3b9b91a9e7337df7dcd0cb9e3cbfc189178db5831865c3d3fee427df02b50bf75167961803d4f9a927b738e47dd760a663175566fc3b65d6617fe6da1063a6bed9d85b16ec0dbd7c651edeec443186b51619d7a04e419cc94d377549e7cec67b7cccbac912da8ed32211b6059a3b86882dace7c4eea0f59b16904a472909cf066a55ab1150ca73177cd8293c739a0328a02ee4e10a657e2c293bcea63ee99c663e199f83699667fd52e636e0006f4f4e10f232a87c8eb4795e2c21af592b2877c43028bcddf965a5553dab333fd906f87797a8f34f0ef6ba18a20b87e84129e9662f8d2283a5ee0dada4ee8d306dfefce93ed219319cea6d597376c5647eb895d193e56ca126ea1329e3d931b2f25316e3a8f358797122ba0a32eaaeba3953dfc72784306d5b4e13d3072e8f0680ad4dd50bc2ceb47fabef1f3c938a946a2ad2c2a8d7ff7a81102242ef5d09a457a26a9993b6ebdbba3ffd7d73ce4c029c0fc854029b1358ff39db7486c3d8509cf071b2d83a284c7386b3d076e936592592c5086c017a108412d47088b0a5fd5cb969b76fe43d941754384e4c69fbf85878442206ec92d4148b68248a2bcc26609a4277e2e035f6540e03f48f67b8956619427fb159d238f64ef0a22cc72578ca3534e2924f914d9b8019cb345a8ab223f405a2778234c376d9fab441201133f779bab1fde81a50595e25fca363daac4c69209b3c371e9216dcc375b95eb46e5c5fab6986040ae49fc03f45da4ce15376588930101fcef429f10617e68ab40416ea78b94c4490998287c5c33cc1c2c39625d090448215fafa8eda52a887e9d4ac008778fbb321a2064bcea453645f32ac65edf62b3dae1f59b20cce49120afbc42527461985a3791cd338cfac55c68d6c8451e958f04dfd462cae7b196b670db9dbf5ec6dc2fda5865a84546762d119940b83420286c03b4183c9471d28be3d7f1d9e5e09a72ae460edd89fa9d4139afcdc170f22bc030075272015aa94f1f41bfe36ff678638833e916580ec63f02f47c09f9a9db3906bb0b30cf1f460ce14c55ca43487689c9a3193033672f76f0ad05db7c4418141a0c856b10c33836449eb8a7a22ddd4b39d46803aff9758a7df96c413db9232d2044a45256ce11d7cba5a7ec010d9035ecdfae409b8237e62f52df050a8367ed8468790257aa1b9f220c2830f1f625db3b2e557d84dd96dfc689d31e22b6e6854588c1975b27d95174185c34996f973b71f4203bc3fa8f7cc445fa3ec4eca49f30ec720a64ffe2b6c573aaa695dbc17b4bda9353beb0e93ffc1289c9eaeb45d4d8ec5a8ad73a1711728bbfea526f8ee628a6b3f014d15692b5a3d377190e91cf01a2e4c626f538224a08b6e9eff494af886972907a70ed0ee2786e106a2f0d1a6bca60311fe3192614cd8a1780f7ecb47a7bff8f1495be059269d098eab112a3ca125a9c79d524f2dcf9522c5aab48777a5becc4b4073fc18da532dfa3b7ca01db9ec372257c6bcd17214dbb6b61b33707d94640069b77bcfa0be601147a30dc6d597e5985ad834b26a7ee8b25e9050df2194ad9cd8de7c663e89e32e4b5680ffca9fa8cd919c8ddc48c838ab682f795cf418cb6f400f6ee88daa1ef369a6b877e100482b92ca5cfbd33ed85d38936ae375968ce3d301b0fef28d0b3abddfc212af4c7387d472f8789bc1b0159a61e60f43ca944d00d7f0a3b39ea9f4d064970dbc3c780d4a5f1054ef7f548d9b269c961cfd570c0ec52a1f9134ed47e7ff87484ea335a4110265eea7f38cdd6475fe872d173a57896112abf5586be38a963f06993b79300e720a2dd8443b6788423c0ead9efe39716165da1aabbc31f856c797fccceed1f5d565e034d89a2d51c1a5334c5b41c81ecbb6dc1942a4664469bb9f3120915604ca8590850d529498b03fa80878ab1c1b52474f82b826bcf3dfe201977855b9c05c42b641c904060c200a1e464acaa864ea446d731cec043d9b017da7394e28405d7c29430c7a2fcc6cf57662c519f04f013d5229d38f7093a76ba16b15cc07959d03d1b1858c2aad0b8384f80724b161426f5105ddb3db7402c63e9b6d4056ca95ef423976e830ee441bb64fbfe8a7a6321b54b4936ba347d519ab5d3d93a6fa3a21814a3b9e3af40fa444e173df20a2b4f2270744923b81c1b37d5cc5b4ae08fa783b67f3fd82ec68f8b971d83cb655679d546b1fc5cc509542562ce9f15d9cf3961665893abb7b335f4e2f25d485e0d6c38d7725ef4d2e336861d95f6d3009b12cf3b4cabab3e51fb1535f2a11eab1f523ac2d9e8c0da5c2ece0dda230387e5a8016d4b58dc1618b5787b053c3962dbc752d197fc34f72bc3dc40a7d7d226f11cbc6724ed3922f711b7f020b49a7efbc2d2cd7b31db1d2da33db1e486d74d883b397c10285ee00f4768d4608a294d601f3426b94a3d7712e0b4e24a0c4b65def2eb8194e891c0aed5fba4756cc8056298e7cec487a41d796bc0cb697db8b72033dee838cf09436b2b89f41ea2176a8ab29140e55764c1ac622539154fbb3939b2d9df8b75a3c9d77c0f747e112c585f9ae3bda01e8cde77376a4f5e9d5871565cc8cd3bf9d50e2fd3b5f4383e60012c703274b42d122ab027b9de164c9e59846b57b80f3f353b31cba858903b6e6911c5d224c20be455a14165a9ed86a205cbc130be05906145fe1c18a7fcbebb199e424aac290e7762829234444af35b97b839cb9f5b3ad250127ef7a1f4c459bee15fde50926a5280beb104cafa3615e72655ca22a2a47b66202824c43b96478d72fc3465fe7bf89cde2f61e059bc262f118c8450b6faaaff78b4c4198ef4929a0a24c91d4f552c6b70c6af6f3957f0cedc242d179567836aedd1d2ed1d0982a9caf5557b2130d944b926423a50de1b713ac8cda999a7023579e5b1a5ab6166d0602fc337bac92ce4f53a65c548837ed5b753bd7b2b232d7120329b664de918bb920ca81103f62e5260ca8889ce73ae03a44584d62e98dd5325f575d11c0856c9a9a7dbcb0233f8515668a174b4db1bfe11957c51649a39abe42dd8832cb9ebf97fa107e1ba62556a99247fe74712988a53ffa8a23fd4c52b97777427a192516803f1103dfe4f0cb586999b8c98c8c4f4d1b19b2afc3ea8a37cd3e6f76c19e134396017a40b637fd795ef35ffe73e1e2d35736a7fbddb92105157ab671d931e01f7645e1c4ceaf1d5c254f46cf0601b84b6c68cee0a8978237c28b6d024d3d5ec90aff2a8497184b00e2a82b773f5560ae4047166a48011e88c22faa3c47a2b7c916eee87f4d61e15152ec7fcb2f6c644c24bb0581f4c89dbb9f1dfda321088e16e9e228102cf41a7dde0fe05e405a038ef71f5e1e00d39997ee9bea62ce6dd39b535866a2e93598ab54a2f8b21d742907c82866740a6fccfce66dd1f86e0337a98f5521c70f079b1e24f7c3721852a4256476f43da8f71853e4f19b826a714c5fb85735dd052ff765351558b7340ebd6d45baa207d338b3d812ef12cc80731d5baa3d55d36e0934ae4e17dd47d0f1eacf5691f1d346ca87ef4ae9731bda358bc6f7f1f948d353d15a2869bf55a792ad73bc203b9561f3a0454baf6e9304a1ffde394161e585c0936d480f2b00639bafb415bd2954dc5d7a5d932eebe4dbb82c907196970e29c1cf018ed03545feaa93d0915bfa5819ed597c9da4756f14590d0698c6800ad4bb7f9a16961183222df65059bb6b7e8863a2e78afcd1c0e66af6b2e44ed1611b952f2bfc1230f844757180183df1f1130c8d26f67efdaec87a8a2bf40ba41316d8af209332c25a304b6eace56707d409e619ae47eb5ca203940bc4fff58733908e2d14fc6d8e82bd4aab80a805ca2f5ada6246cc9227293ca0a947db026ad537584e1a622a3a508e306436b37f539f8708b7778bd64aa8d69089e4efd4bda808ad742a37495de44562eacbb18215f685361d58c17ad3d88ace22ec94c00010962d4c19df0478eb1f43ef0ae7ebe135c01ff860abb775fc9e76df45c59ffdef8cc9d6d940e31d6fd6ce8b73c7199264b74ac6d47c35420e77eeca0a167320c90737498ebbe4638b70cc94797f57a738a256f3322583985eb070f6f15f84300296d374958fb6641116570936f9fab919623a2de15ba64e88ab0c4e887f00ad3f63045de013763a1d1b2cb6bee7098da8eba4944e4e90e5e362ce52489f1d8734d81453f7ae38399d0c1722f2e44e0398072a161bb0d6d04ce090e60ee91ea8a354e375b6e9b54434ad65a87170417675350455348834229853b5d9e38bd54662a71216ec6f5f4852fb7ac5fe5bd41256af10f1591bc2cbc86581c29312f75f2b267cab427e2a2207e7483b689746d7d3595a056ef8e1c0f96e3caf99484dcf5f4ef4ce467878ff56ee894635e7c77344aa04b911b2b40ef79562858365c05265c89894ff3e3b9af9912552863a521882bcb77c852e2a77683d609addbae14d3cf945c43b415083fbfa60351cbe88d91c50012107b47b9b4fd932e77add90f8d2db313bacb180ec4d333eecdfe46968c72ccc70fb8498e55e6628335f85771462545b4ebad450140811592ebbf40a9c0f987b0beee48ff91007f2da0741b5bf2f2d2656122df1df14c26220fe3cdb1fcbafe21a7c35d7541cbf2781ac7d24649d5de434f8674a9e62e3b262cf5a83b94048c0c06ec7cbf15bf7074fb5e3e307a2d4cc35edc6aa45891311027aa8dd16b9f588b367d4a5436eb88090166b021c0f2ba774679923325f29c2635308abdd4657f67c4a1cc311c5f7786e260a956f7be22e3ee05b1098446a702e37158bc6e7abd5f1667a120415c7c401f7463a72beb008c14b99971586bc2c7b72c9ac171d5cf1a66fe2c74d1262c9a60abcbc6855e626ea61ead1db720e54b6ae946ff5b01da205a7d2039f642bfd49034315226ffe764b3cefe824561b0a91a2b72cafb6c9479d643e6cbed489085a8e30340d22e31d009b9558911f670139c401facf11594b17b1b86c7a7a2100fa900eea0a72c00dd23df26ff47f3965d668a60acd4031e22273895d2e0131360b01dcd1c88164acb87e970168fd6319fa23f3e77b1edcfae7f6c496e73619f91ffb8941807b9d7b4fad1d28e9e0d460f21057e187511370dbfcabcbcb960503b5ef384f0e84686ee2eb9965260d40bd66ba0a1cec0e9cd3874aa326d8fdc62d13413e64a6ed5447286f80ac29fb6df32ca93e2e0dcc08b567ba3d5a9073b36bb5b3b088fb56122b381ed8d22e2baba90f8dc23ff1126a9f489") dup3(0xffffffffffffffff, r3, 0x0) [ 421.154381][T10990] loop3: p1 p2 p3 p4[EZD] [ 421.158985][T10990] loop3: partition table partially beyond EOD, truncated [ 421.166852][T10990] loop3: p1 start 4106 is beyond EOD, truncated [ 421.173271][T10990] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 421.307784][T10990] loop3: p3 start 225 is beyond EOD, truncated [ 421.314250][T10990] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:59:36 executing program 2: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00', 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000c00)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x9) syz_emit_ethernet(0x1ba, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x184, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}, {"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"}}}}}}}, 0x0) 04:59:36 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 04:59:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0x80000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0x0, 0x0, 0xffffffffffffffc2) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x8}}, 0x18) 04:59:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3, 0xc2e0c6}) 04:59:36 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="726573697a98393078303030301f3030303030303030301030fe9ab417814e727dc1ee906400"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getregset(0x4204, r5, 0x2, &(0x7f00000001c0)={&(0x7f0000000140)=""/122, 0x7a}) 04:59:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000050603000000000000000000000000030500010007000000090003ff73797a3148efb4110e4a42efef13980bd36a0000"], 0x34}, 0x1, 0x0, 0x0, 0x50d5}, 0x0) [ 422.274880][T11020] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "resiz˜90x00000000000000þš´Nr}Áîd" 04:59:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)="f9", 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="81", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0), 0x8) [ 422.387825][T11023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 422.496800][T11020] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "resiz˜90x00000000000000þš´Nr}Áîd" 04:59:37 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) openat$capi20(0xffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x620842, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) recvfrom$ax25(r0, &(0x7f0000000080)=""/40, 0x28, 0x10002, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000100)={0x2, 0x1, 0x2, 0x1, 0x10000}) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x6, 0xff, 0x3, 0x0, 0x5, 0x10100, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x40000, 0x4ed, 0xff, 0x3, 0x1c0, 0x5, 0xffff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) r3 = syz_open_dev$vcsu(&(0x7f0000001f40)='/dev/vcsu#\x00', 0x20, 0x0) ioctl$sock_bt_hci(r3, 0x400448e1, &(0x7f0000001f80)="5a7850de7bb427477d6588f4f1ee6f416c4b5c402c8d28a18196099b63a0aba9fb57be76f73d30aaa0249006062030629ea38a5112b21b33753ef7") r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002000)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000020c0)={'syztnl1\x00', &(0x7f0000002040)={'syztnl2\x00', 0x0, 0x29, 0x92, 0x9, 0x8, 0x6, @private2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x1, 0x1, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002180)={'sit0\x00', &(0x7f0000002100)={'ip6gre0\x00', 0x0, 0x4, 0xff, 0xcc, 0x10000, 0x3, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x700, 0x1, 0xfd, 0xff}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002200)={0x0, @hci={0x1f, 0x3, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x200}, @xdp={0x2c, 0x1, 0x0, 0x2e}, 0x6, 0x0, 0x0, 0x0, 0x8, &(0x7f00000021c0)='veth0_macvtap\x00', 0x6, 0x8001, 0x4}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000002300)={'ip6tnl0\x00', &(0x7f0000002280)={'ip6gre0\x00', 0x0, 0x0, 0x40, 0x9, 0x3, 0x74, @mcast2, @mcast2, 0x1, 0x10, 0xffff2ba8, 0x43eea33c}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000002440)={'syztnl2\x00', &(0x7f00000023c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x80, 0x6, 0x24, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x8000, 0xffffff00, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000002e80)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002c80)={0x19c, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4190}, 0x20000019) [ 422.569559][T11030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.598172][T11023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 422.684444][T11045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=11045 comm=syz-executor.0 [ 422.802790][T11045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=11045 comm=syz-executor.0 04:59:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:59:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:59:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "e503fce292fd09c8", "a236ab753057e8f94a95f748d2c628a5", "d7cd0379", "8fee7926fb679c55"}, 0x28) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) r4 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000040)=[r4], 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r5, 0x5) write$cgroup_devices(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="21000c3726bd183725f2fdb6ca9bc2b22b8180"], 0x8) 04:59:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xb0, r2, 0x81, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44000}, 0x60000004) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20709300", @ANYRES16=0x0, @ANYBLOB="01000000000000000000030000000c0001800500020000000000"], 0x20}}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000480)=""/56) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004800}, 0x4000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x2d) 04:59:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @local}}, [0x1, 0xa0f, 0x0, 0x1, 0x1, 0x7ff, 0x7ff, 0x401, 0x5, 0x7, 0x6, 0x3, 0x101, 0x6, 0x2]}, &(0x7f0000000100)=0xfc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 423.759491][T11066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:59:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') [ 423.855489][T11062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11062 comm=syz-executor.1 [ 423.943612][T11068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11068 comm=syz-executor.1 [ 424.056629][T11069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.128545][T11068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11068 comm=syz-executor.1 [ 424.245005][T11081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11081 comm=syz-executor.1 04:59:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2a, &(0x7f0000000180)={0x0, 0x14}}, 0x400c051) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x299c}, 0x1, 0x0, 0x0, 0x8009}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 424.953065][T11093] IPVS: ftp: loaded support on port[0] = 21 [ 425.085302][T11095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2562 sclass=netlink_route_socket pid=11095 comm=syz-executor.1 [ 425.098831][T11095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2562 sclass=netlink_route_socket pid=11095 comm=syz-executor.1 [ 425.112194][T11095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=11095 comm=syz-executor.1 [ 425.125392][T11095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=11095 comm=syz-executor.1 04:59:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64], 0xfffffd2d) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 04:59:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 04:59:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) set_thread_area(&(0x7f0000000000)={0x80000001, 0x0, 0x400, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) [ 426.273310][T11093] chnl_net:caif_netlink_parms(): no params data found 04:59:41 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x28000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "53bc92d3f47d9970393d0db6ae226eb30ea23bbc0ebbc79b4fffbf35d52c5a0fc0b7508d"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8810}, 0x4000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 426.854683][T11093] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.861915][T11093] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.873161][T11093] device bridge_slave_0 entered promiscuous mode [ 426.986398][T11093] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.993869][T11093] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.003586][T11093] device bridge_slave_1 entered promiscuous mode [ 427.156696][T11093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.239202][T11093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.328004][T11093] team0: Port device team_slave_0 added [ 427.343153][T11093] team0: Port device team_slave_1 added [ 427.415700][T11093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.422819][T11093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.448939][T11093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.469224][T11093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.477644][T11093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.503679][T11093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.650773][T11093] device hsr_slave_0 entered promiscuous mode [ 427.683678][T11093] device hsr_slave_1 entered promiscuous mode [ 427.723222][T11093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.730860][T11093] Cannot create hsr debugfs directory [ 428.216970][T11093] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 428.272970][T11093] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 428.363378][T11093] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 428.446109][T11093] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 428.839806][T11093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.875506][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.884689][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.953425][T11093] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.988827][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.999735][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.009183][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.016457][ T3064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.057175][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.066601][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.076555][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.086475][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.093766][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.104607][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.115480][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.126438][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.137129][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.167498][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.177127][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.187801][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.205953][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.215657][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.246655][T11093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.260723][T11093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.276594][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.286851][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.341130][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.351259][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.379279][T11093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.485996][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.495756][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.556158][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.565743][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.587663][T11093] device veth0_vlan entered promiscuous mode [ 429.602906][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.611769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.649534][T11093] device veth1_vlan entered promiscuous mode [ 429.697493][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.706973][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 429.716419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 429.726363][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 429.745686][T11093] device veth0_macvtap entered promiscuous mode [ 429.763608][T11093] device veth1_macvtap entered promiscuous mode [ 429.815599][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.826985][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.837035][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.847635][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.857640][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.868193][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.878185][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.888741][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.898724][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.909292][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.923712][T11093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.935264][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 429.944671][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 429.954453][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 429.965307][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.015254][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.025927][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.036448][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.047027][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.057000][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.067603][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.077612][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.088190][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.098221][T11093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.108801][T11093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.123072][T11093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.134824][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.145346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:45 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') 04:59:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000880)={&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000180)="b5b1", 0x2}], 0x1, &(0x7f0000000800)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 04:59:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 04:59:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000003580)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000003540)=0x6) r3 = gettid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r3, 0x0], 0x2}, 0x58) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000002300)={0xfffffff8, 0x1, {0x2, 0x3, 0x9, 0x92abe23ade4a14e3, 0x100}, 0x1ff}) process_vm_writev(r3, &(0x7f00000022c0)=[{&(0x7f0000003440)=""/180, 0xb4}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000001180)=""/216, 0xd8}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/35, 0x23}], 0x7, &(0x7f0000000000), 0x40, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x1e, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r3, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4123}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc1bc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14a93cec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34f13a13}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8840}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000), 0x4) 04:59:45 executing program 2: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioprio_get$pid(0x3, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') [ 430.735959][T11357] selinux_netlink_send: 4 callbacks suppressed [ 430.736006][T11357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11357 comm=syz-executor.0 [ 431.004289][T11366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11366 comm=syz-executor.0 04:59:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) socket(0x0, 0x800000003, 0x0) munlockall() 04:59:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 04:59:46 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x40}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0x2a3, @time}) 04:59:46 executing program 0: uname(&(0x7f0000000080)=""/60) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x401, 0x1a}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:46 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x401, 0xae, 0x0, 0x80, 0x1a, "1cb6ff5f6c965236"}) 04:59:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="f3") sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 04:59:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x10000010, 0x5, 0x3, 0x80000000000004, 0xff, 0x4, 0x6}, 0x0) setgroups(0x0, &(0x7f00000013c0)) setgid(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) socketpair(0x11, 0x0, 0x0, &(0x7f0000000380)) 04:59:47 executing program 0: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:59:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) 04:59:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x80001, 0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={r4, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x14}, 0x7}]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000000240)=0x84) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x4bc}, 0x1, 0x0, 0x0, 0x14008005}, 0x4048000) fcntl$getown(r6, 0x5) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000000)) 04:59:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=ANY=[], 0x1e, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000540)=""/96, 0x60}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x7, 0x0, 0x0, 0xa}, {0x204, 0x0, 0x57, 0x6, 0x3, 0x0, 0x10001, 0x3ff}, {0x0, 0x0, 0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in=@remote, 0x0, 0x0, 0x0, 0x3, 0xb969, 0xfffffff9}}, 0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:59:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x10000010, 0x5, 0x3, 0x80000000000004, 0xff, 0x4, 0x6}, 0x0) setgroups(0x0, &(0x7f00000013c0)) setgid(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) socketpair(0x11, 0x0, 0x0, &(0x7f0000000380)) 04:59:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) 04:59:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) 04:59:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=ANY=[], 0x1e, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000540)=""/96, 0x60}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x7, 0x0, 0x0, 0xa}, {0x204, 0x0, 0x57, 0x6, 0x3, 0x0, 0x10001, 0x3ff}, {0x0, 0x0, 0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in=@remote, 0x0, 0x0, 0x0, 0x3, 0xb969, 0xfffffff9}}, 0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:59:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x7}) readv(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0xcc) ptrace(0x10, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 04:59:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x10000010, 0x5, 0x3, 0x80000000000004, 0xff, 0x4, 0x6}, 0x0) setgroups(0x0, &(0x7f00000013c0)) setgid(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) socketpair(0x11, 0x0, 0x0, &(0x7f0000000380)) 04:59:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:50 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffdc3) 04:59:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) 04:59:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x5) r3 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f00000000c0)=""/104) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x6) 04:59:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4040880) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:59:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=ANY=[], 0x1e, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000540)=""/96, 0x60}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x7, 0x0, 0x0, 0xa}, {0x204, 0x0, 0x57, 0x6, 0x3, 0x0, 0x10001, 0x3ff}, {0x0, 0x0, 0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in=@remote, 0x0, 0x0, 0x0, 0x3, 0xb969, 0xfffffff9}}, 0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:59:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000000)) 04:59:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x7}) readv(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0xcc) ptrace(0x10, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 04:59:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0x4, 0x0, &(0x7f0000000000)) 04:59:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:59:52 executing program 2: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 04:59:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x80000122) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 04:59:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180)=ANY=[], 0x1e, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000540)=""/96, 0x60}, {&(0x7f00000001c0)=""/36, 0x24}], 0x4}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:59:53 executing program 5: 04:59:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:59:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x3, 0x20}, &(0x7f0000000040)=0x8) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000240)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x64, "499133653b8c2d4b622f118e8255337483658e5c29198ac2430e2f2753e5ba4d1fcbb794873e68d1b6da1169e57d546fc8e5c343e9afe0cf0d5e98091b53a4ed33ad8f1efe333f4072d1699d1d82dbba98c496b66276e857cf342e62a380c9363e3f770a"}, &(0x7f0000000100)=0x6c) setsockopt$inet_mreqsrc(r6, 0x0, 0x28, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x2d}, @multicast2, @multicast1}, 0xc) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:54 executing program 5: 04:59:54 executing program 2: 04:59:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x6, 0xa, 0x15, 0x10, "55b0ca7367a4b33da07e6bee1ad9c2518e9c5ac2f36f0883d243e0114fc7d0a9752e8e06c9f78d6a328fbcf50d58ab18bd420eaff8c92853e3a7f25a7f80dd12", "9259d27110caa2fd01b0c8eaff37ce03812063ac81c67963acb2c551b5996d4c", [0xfffffffe, 0x9]}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:54 executing program 3: 04:59:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400000000c70a3b9b00000000", @ANYRES32=r2], 0x20}}, 0x0) 04:59:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 04:59:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 04:59:54 executing program 3: [ 440.021425][T11579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:59:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:59:55 executing program 2: 04:59:55 executing program 3: 04:59:55 executing program 0: r0 = msgget(0x0, 0x600) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$caif_stream(0x25, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00c1b17a778a1782e700000000000000020076657468"], 0x48}}, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:55 executing program 2: 04:59:56 executing program 3: [ 441.258343][T11579] bond0: (slave bond_slave_1): Releasing backup interface 04:59:56 executing program 2: [ 441.358952][T11581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:59:56 executing program 3: [ 441.492318][T11596] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.619723][T11597] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:56 executing program 5: 04:59:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 04:59:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000240)={0x2, 0x100000, [{0x6, 0x0, 0x2}, {0x2, 0x0, 0x2}]}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x3f, 0x9, @mcast1, 0x5}}, 0x7, 0xfc00}, 0x88) fsmount(r1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x134) fcntl$getown(r7, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r6, 0xc0086423, &(0x7f0000000080)={r8}) 04:59:56 executing program 3: 04:59:57 executing program 2: 04:59:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) splice(r1, &(0x7f0000000000), r2, &(0x7f0000000040)=0x8000, 0x3f, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:57 executing program 3: 04:59:57 executing program 5: 04:59:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x6c8, 0x0, @value=0x7}) r2 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 04:59:57 executing program 2: 04:59:57 executing program 3: [ 442.684512][T11634] QAT: Invalid ioctl 04:59:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffe33) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000000)) [ 442.754669][T11635] QAT: Invalid ioctl 04:59:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 04:59:57 executing program 5: 04:59:57 executing program 2: 04:59:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, 0x2, 0x8, 0x101, 0x0, 0x0, {0x1d, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x80) fcntl$getown(r1, 0x5) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 04:59:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000d80)=ANY=[@ANYBLOB="0000bfa58ce8349fb7c24dd15116a616818b059cf30461ea99b5b3fafb4501b916107be6ffc5decf770d4fe49f9c157bc428da00dc8b79ce391c1a3ec6b29c8b8c5e502ecebf0c07319ea01515d3468c7c7c10b829cf8ccd3235433d9ee337ef5b1784ad8b722e6110cad31d", @ANYRES16=r3, @ANYBLOB="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"], 0xb80}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0x4, 0x0, &(0x7f0000000140)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000240)=0x7, 0x4) 04:59:58 executing program 3: 04:59:58 executing program 5: [ 443.342249][T11649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.411158][T11655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2050 sclass=netlink_route_socket pid=11655 comm=syz-executor.0 04:59:58 executing program 2: [ 443.508468][T11656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.543706][T11655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2050 sclass=netlink_route_socket pid=11655 comm=syz-executor.0 [ 443.566387][T11658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.692853][T11666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:59:58 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'ip_vti0\x00', r3, 0x1, 0x20, 0x7fffffff, 0x0, {{0x14, 0x4, 0x2, 0x4, 0x50, 0x67, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @lsrr={0x83, 0x17, 0x35, [@dev={0xac, 0x14, 0x14, 0x2f}, @rand_addr=0x64010101, @multicast1, @broadcast, @private=0xa010100]}, @cipso={0x86, 0x21, 0x0, [{0x2, 0x8, "1a5ad65a74d6"}, {0x7, 0x4, "bded"}, {0x1, 0xf, "e0ec125fa1086d4f3c33e96190"}]}]}}}}}) pread64(r1, &(0x7f0000000000)=""/248, 0xf8, 0x1f) 04:59:58 executing program 2: 04:59:58 executing program 3: 04:59:58 executing program 5: 04:59:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 04:59:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) init_module(&(0x7f0000000040)=')*\xcd)!\x00', 0x6, &(0x7f0000000080)='\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x101, 0x4) 04:59:59 executing program 5: 04:59:59 executing program 2: 04:59:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x802, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8001, 0x4) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:59 executing program 3: 04:59:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 04:59:59 executing program 5: 04:59:59 executing program 2: 05:00:00 executing program 3: 05:00:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000d45c85c335ff0000000000c2ff18919bd2ff3c6865630088d3ac1a05038c5097b536d54a8981f6c84523980aa8bbbbad8628ee80ac5240a123a2c733e582405f3770"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 05:00:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = gettid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r1, 0x0], 0x2}, 0x58) sched_getparam(r1, &(0x7f0000000000)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:00 executing program 2: 05:00:00 executing program 5: [ 445.365420][T11703] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:00 executing program 3: 05:00:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r5, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 05:00:01 executing program 2: 05:00:01 executing program 5: 05:00:01 executing program 3: [ 446.528428][T11721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:01 executing program 5: 05:00:01 executing program 2: 05:00:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = msgget(0x0, 0x82) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x6, 0x40000084) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000300)={0x7, 0x0, 0x2, {0xf144, 0x401, 0x1, 0x4b8}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/40) r6 = open(&(0x7f0000000040)='./file0\x00', 0x2001, 0x15) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xd35e2e0a4964b1c9}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x170, 0x1, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFQA_CT={0x74, 0xb, 0x0, 0x1, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2000000}]}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x43}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xb7c}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, @NFQA_CT={0xc8, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3f9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x400}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x742}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa7}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfa70}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, @NFQA_CT={0x20, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4008000}, 0xc4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x952}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0xc001}, 0x48084) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setxattr$security_capability(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)='security.capability\x00', &(0x7f0000001d00)=@v3={0x3000000, [{0x0, 0x20}, {0xcc, 0xf34}], r3}, 0x18, 0x1) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) sendmsg$rds(r4, &(0x7f0000001d40)={&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, &(0x7f0000001a00)=[@rdma_args={0x48, 0x114, 0x1, {{0x4, 0x4}, {&(0x7f0000000180)=""/75, 0x4b}, &(0x7f0000000680)=[{&(0x7f0000001d80)=""/251, 0xfb}, {&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000000300)=""/65, 0x41}, {&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/205, 0xcd}, {&(0x7f0000000640)=""/60, 0x3c}], 0x7, 0x32, 0x7fffffff}}, @rdma_dest={0x18, 0x114, 0x2, {0x6, 0x80}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x3}, &(0x7f0000000700)=0x9, &(0x7f0000000740)=0x1, 0x3, 0x7, 0x8, 0xc74, 0x4, 0x88fd}}, @rdma_dest={0x18, 0x114, 0x2, {0xad, 0x5}}, @rdma_dest={0x18, 0x114, 0x2, {0x148a}}, @rdma_args={0x48, 0x114, 0x1, {{0xb, 0x2}, {&(0x7f0000000780)=""/97, 0x61}, &(0x7f0000000880)=[{&(0x7f0000000800)=""/98, 0x62}], 0x1, 0x0, 0x3f}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f00000008c0)=""/4096, 0x1000}, &(0x7f00000018c0), 0x56}}, @rdma_args={0x48, 0x114, 0x1, {{0x59c, 0x5}, {&(0x7f0000001900)=""/87, 0x57}, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/19, 0x13}], 0x1, 0x0, 0x2}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x80}], 0x1b4, 0x440a0}, 0x1) 05:00:02 executing program 3: 05:00:02 executing program 5: [ 447.326770][ T32] audit: type=1400 audit(1595134802.327:13): avc: denied { create } for pid=11737 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:00:02 executing program 2: 05:00:02 executing program 3: 05:00:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x2, 0x6, 0x1}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) keyctl$invalidate(0x15, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r6, 0x2, 0x2}, 0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000300)=0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005070000000000008b2b00000000233099e43615b08564560be89a52ced18312c6708e4e79f60687f06bc7461f8b6bd24c07c394a6cbc0a474be0c51a3cc8d4a1ea15c794437c0d2ff4d58894f6fbecfae89463b05a79a3ee68a25e20eade17c7699e9c5191ba99754a603356404b6a7ef61a7bc8cab1dc4a8103a2cbaeef8340e93487d0330", @ANYRES32, @ANYBLOB="0000000000000002280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x2000c440}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/127, &(0x7f0000000080)=0x7f) 05:00:02 executing program 5: 05:00:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:02 executing program 2: 05:00:03 executing program 3: [ 448.033653][T11752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 448.115839][T11755] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.179159][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.214719][T11755] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:03 executing program 2: 05:00:03 executing program 5: 05:00:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x2, 'ib\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xcc, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @private2, 0x8000}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @loopback, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2ee}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x76fee260f64e2d52}, 0x20008000) membarrier(0x4, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000000)) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:03 executing program 3: 05:00:03 executing program 2: [ 448.898316][T11772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11772 comm=syz-executor.1 05:00:03 executing program 5: 05:00:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x7ff, @remote, 0x401}}, [0x0, 0x1, 0x0, 0xfff, 0x6, 0x1, 0x9, 0x2, 0x9, 0x7, 0x3, 0x10000, 0x3, 0x7, 0x20]}, &(0x7f00000002c0)=0xfc) r5 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10b800, 0x130, 0x8}, 0x18) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x335, 0x100, 0x4}, 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000100)={0x3, 'tunl0\x00', {0x8}, 0x7}) [ 449.039702][T11774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11774 comm=syz-executor.1 05:00:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:04 executing program 3: 05:00:04 executing program 2: 05:00:04 executing program 5: 05:00:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:04 executing program 3: 05:00:04 executing program 5: [ 451.592868][ T1063] tipc: TX() has been purged, node left! [ 453.954772][ T1063] device hsr_slave_0 left promiscuous mode [ 454.015145][ T1063] device hsr_slave_1 left promiscuous mode [ 454.162455][ T1063] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.170063][ T1063] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 454.201098][ T1063] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 454.208821][ T1063] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 454.243337][ T1063] device bridge_slave_1 left promiscuous mode [ 454.250083][ T1063] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.299061][ T1063] device bridge_slave_0 left promiscuous mode [ 454.305905][ T1063] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.349418][ T1063] device veth1_macvtap left promiscuous mode [ 454.355621][ T1063] device veth0_macvtap left promiscuous mode [ 454.361688][ T1063] device veth1_vlan left promiscuous mode [ 454.367852][ T1063] device veth0_vlan left promiscuous mode [ 456.334654][ T1063] team0 (unregistering): Port device team_slave_1 removed [ 456.360100][ T1063] team0 (unregistering): Port device team_slave_0 removed [ 456.390804][ T1063] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.443079][ T1063] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.572784][ T1063] bond0 (unregistering): Released all slaves [ 456.693132][T11838] IPVS: ftp: loaded support on port[0] = 21 [ 457.007698][T11838] chnl_net:caif_netlink_parms(): no params data found [ 457.198361][T11838] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.205736][T11838] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.216191][T11838] device bridge_slave_0 entered promiscuous mode [ 457.240274][T11838] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.249017][T11838] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.258563][T11838] device bridge_slave_1 entered promiscuous mode [ 457.315043][T11838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 457.334099][T11838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 457.397441][T11838] team0: Port device team_slave_0 added [ 457.411478][T11838] team0: Port device team_slave_1 added [ 457.457655][T11838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.466621][T11838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.492725][T11838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.517729][T11838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.524810][T11838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.550921][T11838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 457.659705][T11838] device hsr_slave_0 entered promiscuous mode [ 457.713373][T11838] device hsr_slave_1 entered promiscuous mode [ 457.752266][T11838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 457.759864][T11838] Cannot create hsr debugfs directory [ 458.039707][T11838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.065421][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 458.074715][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 458.093915][T11838] 8021q: adding VLAN 0 to HW filter on device team0 [ 458.112267][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 458.123117][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 458.132624][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.139829][ T8648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.172976][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 458.182818][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 458.192676][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 458.202017][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.209214][ T8648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.218147][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 458.228920][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 458.257092][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 458.267896][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 458.278657][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 458.289289][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 458.302499][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 458.318602][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 458.328418][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 458.356841][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 458.369775][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.397548][T11838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 458.440154][T11326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.447988][T11326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.476949][T11838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 458.580051][T11326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 458.631270][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.640949][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.650141][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.674113][T11838] device veth0_vlan entered promiscuous mode [ 458.699452][T11838] device veth1_vlan entered promiscuous mode [ 458.761069][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 458.770558][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 458.780014][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 458.802449][T11838] device veth0_macvtap entered promiscuous mode [ 458.822965][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.836436][T11838] device veth1_macvtap entered promiscuous mode [ 458.886460][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.898955][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.908992][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.919565][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.929550][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.940125][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.950119][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.960693][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.970711][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.981283][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.995796][T11838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 459.004153][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.014175][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.040851][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.051487][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.063670][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.074258][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.084268][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.094836][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.104865][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.115436][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.125442][T11838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.136015][T11838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.150377][T11838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.159206][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.169390][T11989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.541631][T12056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12056 comm=syz-executor.1 [ 459.601123][T12058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12058 comm=syz-executor.1 05:00:14 executing program 1: socketpair(0x27, 0x80009, 0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000002f2", @ANYRES16=r4, @ANYBLOB="95c40000000000000000010000000000000009410000000300180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40008c1) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000040}, 0x4000040) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10400) ioctl$VIDIOC_S_FBUF(r6, 0x402c560b, &(0x7f0000000080)={0x4c, 0x20, &(0x7f0000000040)="479d683e1e857c8d88a9dbd6c8cb8cd43dff4c68b717f7b454e2862b93", {0x2, 0x7f, 0x30395056, 0x9, 0x77f, 0x8, 0x8, 0xfff}}) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:14 executing program 2: 05:00:14 executing program 3: 05:00:14 executing program 0: 05:00:14 executing program 5: 05:00:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:15 executing program 2: 05:00:15 executing program 5: 05:00:15 executing program 3: 05:00:15 executing program 0: 05:00:15 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 05:00:15 executing program 2: 05:00:15 executing program 5: 05:00:15 executing program 3: 05:00:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:15 executing program 0: 05:00:15 executing program 2: 05:00:15 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:16 executing program 0: 05:00:16 executing program 3: 05:00:16 executing program 0: 05:00:16 executing program 5: 05:00:16 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:00:16 executing program 2: 05:00:16 executing program 3: 05:00:16 executing program 0: 05:00:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:16 executing program 5: 05:00:16 executing program 2: 05:00:17 executing program 3: 05:00:17 executing program 0: 05:00:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r2, 0x5) write$selinux_attr(r2, &(0x7f0000000080)='system_u:object_r:usbmon_device_t:s0\x00', 0x25) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000100)=""/55, &(0x7f0000000380)=0x37) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000002030100070800044000000002"], 0x1c}}, 0x40880) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:17 executing program 5: 05:00:17 executing program 2: 05:00:17 executing program 5: [ 462.533487][T12120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:17 executing program 0: 05:00:17 executing program 3: [ 462.648950][T12122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:17 executing program 2: 05:00:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket(0x27, 0x80000, 0x75) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r3, 0x5) r4 = openat2(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x202000, 0x0, 0x9}, 0x18) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x1003, 0xfffe, 0x2, 0x3, 0x4, 0x7e, 0x1}, 0xc) fcntl$getown(r1, 0x5) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 05:00:18 executing program 5: 05:00:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="04000009002e0300666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)) 05:00:18 executing program 0: socket(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec05", 0x7}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x4, 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 05:00:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 05:00:18 executing program 5: 05:00:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:18 executing program 3: 05:00:19 executing program 0: 05:00:19 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x148, 0x11, 0x148, 0x148, 0x0, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x3e, 0x3d2, 0x0, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 05:00:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x2, 0x200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r6, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r9, r10) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000040)={0x7, 0x7, {}, {r9}, 0x1, 0x88b}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000100)={{0x1, r4, r7, r11, r12, 0x8, 0x9}, 0x35, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2}) fcntl$getown(r1, 0x5) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) 05:00:19 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x180, &(0x7f0000000540)=[&(0x7f00000000c0)={0x14e, 0xae, 0x18, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 05:00:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:19 executing program 0: socket(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570eb85e70d8cd1d8e5d0da3195f2e20947ae25dc75d6f91aa3b7b1db6a7946a391457ff2a29ebfa8533e3590726a683b54d3fcf09f1f565e7e0ee36a8e4d9211d03c30655986cf0ac18f228a91e97572da6c90a7eed910e7f46d9f3eb0502db8d6828714506275a", 0x77}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 05:00:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000480)="410fe954a30ef0438123f4ffffff66baf80cb868fbc789ef66bafc0cec2e662e430f0010c481516964ad000f380381d52aebbc430f8c72e9ccdb0f4914fd010000006765450f01c865430f0d359c090000", 0x51}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apt_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008840}, 0x4004010) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) 05:00:20 executing program 1: keyctl$session_to_parent(0x12) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000100000001000b000c00010076657468"], 0x48}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r4, 0x5) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="6d1187ebd081b501977225def9fc9db792f8e1e8d738fe3528c4dfa3d9702613e9cc070ccd72f6e9ad615971d446486fbb115898f744d0cf316a34e6963d0f6d15947e3cbc6ca26ad591a142fa7cb3eb3d41425985a73c5c44f8f7de4c31c918174680de7fc8d4cb33f5d955a956b3d572edfccddc7997f0e55c53719d860546d2c8d9c1354fbcdd55250f179b151ef3119f680e36ed0a99402f3414fd61a5c50b457d19fb0bee109854128a55215e2def9f193fe6072150a456e61cd0a54cffde74c200d131a292ef7448faa22b42dd8c01ee6440b25c604a96a16661859ca6b3aabed4ee436e4a74c4d822", 0xec) ioctl$UI_END_FF_UPLOAD(r4, 0x406055c9, &(0x7f0000000240)={0x4, 0x6c30, {0x52, 0x0, 0x6, {0x8, 0x1ff}, {0x9b, 0x5}, @const={0x2, {0x9, 0x3ff, 0x401, 0xffff}}}, {0x4e73957994ff690c, 0x0, 0x8, {0x18ca, 0x73}, {0x8, 0x7fff}, @cond=[{0x9, 0xcf1, 0x9, 0x5, 0x9, 0xfee8}, {0xf4, 0x400, 0x0, 0x1f, 0x1, 0x3}]}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setsig(0x4203, r5, 0x100000, &(0x7f0000000080)={0x17, 0x7, 0x7}) [ 465.065028][ T32] audit: type=1804 audit(1595134820.067:14): pid=12181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir034015527/syzkaller.Om0UF8/78/bus" dev="sda1" ino=16190 res=1 [ 465.090334][ T32] audit: type=1800 audit(1595134820.067:15): pid=12181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16190 res=0 [ 465.401108][ T32] audit: type=1804 audit(1595134820.147:16): pid=12183 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir034015527/syzkaller.Om0UF8/78/bus" dev="sda1" ino=16190 res=1 [ 465.661356][T12194] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 465.721491][T12194] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:00:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x1000c, 0x101}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000180)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind(r4, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 465.965691][ T32] audit: type=1804 audit(1595134820.967:17): pid=12183 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir034015527/syzkaller.Om0UF8/78/bus" dev="sda1" ino=16190 res=1 05:00:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r5, 0x5) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x5) ioctl$TIOCGDEV(r6, 0x80045432, &(0x7f0000000080)) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000040)=0x7ff, 0x4) [ 466.274551][T12213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 466.297565][T12215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 466.311462][ T32] audit: type=1804 audit(1595134821.307:18): pid=12203 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir034015527/syzkaller.Om0UF8/78/bus" dev="sda1" ino=16190 res=1 [ 466.335860][ T32] audit: type=1804 audit(1595134821.317:19): pid=12202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir034015527/syzkaller.Om0UF8/78/bus" dev="sda1" ino=16190 res=1 [ 466.360574][ T32] audit: type=1800 audit(1595134821.317:20): pid=12202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16190 res=0 05:00:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:21 executing program 1: getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17c02, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2c) ftruncate(r1, 0x1000000) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r2, 0x1000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000004c0)=""/241) sendfile(r3, r2, 0x0, 0xeefffdef) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) 05:00:21 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:00:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1) 05:00:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 05:00:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000480)="410fe954a30ef0438123f4ffffff66baf80cb868fbc789ef66bafc0cec2e662e430f0010c481516964ad000f380381d52aebbc430f8c72e9ccdb0f4914fd010000006765450f01c865430f0d359c090000", 0x51}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}], 0x1) 05:00:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:00:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) 05:00:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) 05:00:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000001c0)) [ 468.330406][T12265] FAT-fs (loop3): bogus number of FAT sectors [ 468.336743][T12265] FAT-fs (loop3): Can't find a valid FAT filesystem [ 468.622804][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 468.640558][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.650616][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:00:23 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x16400, 0x0, 0x12}, 0x18) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000440)={0x67, @multicast2, 0x4e24, 0x1, 'wrr\x00', 0x1, 0xfffffff9, 0x3b}, 0x2c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000140)) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f0000000000)={0x0, ""/187}, 0xbf, 0x3, 0x800) 05:00:23 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5}) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0), 0x4) 05:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r1, 0x7014) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "011d07000000367a", '\x00', "00ffb400", "f2f35000000b00"}, 0x28) 05:00:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x3f7, 0x20, 0x70bd2b, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24811}, 0x20008000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$netrom(r2, &(0x7f0000000400)={{0x3, @null}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6de881db}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x33}}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x20}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x4040) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0x4, 0x0, &(0x7f0000000140)) [ 469.374790][T12292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 469.391092][T12292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.399067][T12292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:00:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:24 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x1418c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x0, 0x0, 0x20}) truncate(&(0x7f0000000180)='./file0\x00', 0x101) [ 469.741777][T12299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.799693][T12299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=12299 comm=syz-executor.1 [ 469.943701][T12302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=12302 comm=syz-executor.1 05:00:26 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$packet(r0, 0x0, 0x0, 0x12100, 0x0, 0x0) 05:00:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x94, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 05:00:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 05:00:26 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = gettid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) r1 = syz_open_procfs(r0, &(0x7f0000000040)='task\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0xc, 0x1, 0x201, 0x70bd2c, 0x25dfdbfe, {0x3, 0x0, 0x8}, [@generic="6febd611011be61c20a89650499ee7e75000c051300665daed6601de9b7cd9b5ac194c9ec1b4120a7b81beb45f00c0e93657dc99b1b978b08c00f0b38c0a4bbfce89"]}, 0x58}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000000) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x4, 0x0, &(0x7f0000000000)) 05:00:26 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x1418c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x0, 0x0, 0x20}) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 05:00:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') [ 471.831409][T12341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 471.890054][T12343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=268 sclass=netlink_route_socket pid=12343 comm=syz-executor.1 05:00:26 executing program 0: pipe(&(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x4a5}) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) 05:00:26 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x1418c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x0, 0x0, 0x20}) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 05:00:26 executing program 5: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17c02, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2c) ftruncate(r1, 0x1000000) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r2, 0x1000000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r3, r2, 0x0, 0xeefffdef) sendfile(r2, r1, 0x0, 0xeefffdef) [ 472.146726][T12343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.184257][T12341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=268 sclass=netlink_route_socket pid=12341 comm=syz-executor.1 05:00:27 executing program 1: r0 = gettid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0x4) migrate_pages(r0, 0xffffff19, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x42) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="04000009002e0300666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@quiet='quiet'}]}) 05:00:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 05:00:28 executing program 0: socket(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)="1994330c0dec0500000080a66942a2570eb85e70d8cd1d8e5d0da3195f2e20947ae25dc75d6f91aa3b7b1db6a7946a391457ff2a29ebfa8533e3590726a683b54d3fcf09f1f565e7e0ee36a8e4d9211d03c30655986cf0ac18f228a91e97572da6c90a7eed910e7f46d9f3eb0502db8d6828714506275accda", 0x79}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x4, 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 05:00:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 05:00:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$getown(r1, 0x5) write$snddsp(r1, &(0x7f0000000000)="22751f0c6ed0118c2ae652f84a8f17865dbd7908ac92051ed40ef0b1e9869fab1bcafe85fc63d351db6c21225cdbfc95beba5f142560ef1e7cb608ec47f67b327588567ac9319a7ebd77647f030e9aa7989e5c6d93a61f977a1aa5615471608789b5e272915800e64e46f8360bae386a4ca1731a500a6f19455414fdb8f0a623439858e495f6072f79235381f3fafbcc2965f34b7f0a690d88d751dbed9a631253ccea870c44726e56", 0xa9) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000140)) 05:00:29 executing program 5: socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x500003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000180)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) 05:00:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:29 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x8e15980c05bab1ca}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) gettid() gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x5060, 0x9, 0x0, 0x9, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='rdma.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) gettid() r3 = socket$kcm(0x2, 0x1, 0x84) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}, 0xe802}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c7", 0x1}], 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000008400000007000000f8000000000000000702000000a96bde475359817602b44789060e9e461a2786826460a18ba85af22bea694afe8271824719f492c32a43e7dc7ccf82cd61ad625c70dee64d6eb8ff0300000000000000d64a023c856cfe770000cc6ecfae37719a8f54de8100b28460ed74a4db49446059be4b1229915ea37e8b4b16b5050000000000cbf79a99345f45f69e6b5303e2a4e6a1730686cad49960e4fec4d684d816672f47711ac5178862ac40000000b2a48b7a695a80edf33df51b97dbb3494b043c80cad8edb306b67c6d14b47de90ca95ff34480ea0ebeb924705cf9383d640765909b37227b4ab3924733c36f53112db033e661d34de7ab50931be9afeab1f30ee68c3763166d6f895d41d26f1b0ab0bb0f63ad6ceb70f209dbc03ad3963221aaf7954de572e0e5bcd40441dba66e291bf42845224c78eb3b578c9ccab8ca4282947e0adf3a03baf9"], 0x18}, 0x4000080) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 05:00:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0xa2ee0000}}], 0x98}, 0x0) [ 474.604506][T12407] device lo entered promiscuous mode 05:00:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x84) ioctl$SIOCSIFHWADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', @random="020018007fff"}) 05:00:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x4, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf]}, 0x1}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="92", 0x1}], 0x1}, 0x0) 05:00:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\a') close(r1) 05:00:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b3e"], 0x78) 05:00:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000380)="97396f945c3e3a91ffb551a559b39d2a4712ff81b61c08", 0x17}], 0x1) 05:00:31 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'wg1\x00', @link_local}) r2 = socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x20000811) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r3}) 05:00:31 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 05:00:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)=0xfffffffffffffffd) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = getpid() bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000480)="b65e4b175cd2a59588ed3b81793bef04359d37abc9d9a1aef88f4ceb351ca3d399ca5679c1d8a0bfef295a63372c94e850c45c3023895d1bb9a293edbf5889de486bf383d612e56944a45f3e7b7e2f85f5213636227b652c73945705a0b41d48beda", &(0x7f0000000500)=""/173}, 0x20) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x0, 0xe6, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000017f000000350000000000000085000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000200)=@l2tp, 0x80, 0x0}, 0x12042) 05:00:31 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='io.bfq.weight\x00', 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) socketpair(0x6, 0x2, 0x3ff, &(0x7f00000000c0)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) getpid() r3 = perf_event_open(&(0x7f0000001640)={0x2, 0x70, 0x8, 0x0, 0x3, 0x40, 0x0, 0x1, 0x45041, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe447, 0x7c3dda3ee171b476, @perf_config_ext={0x7, 0x8}, 0x82, 0x1, 0x3, 0x1, 0xfffffffffffffff8, 0xffff, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000016c0)=0x1) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0xa2ee0000}}], 0x98}, 0x0) 05:00:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000308010100000000000000000000000005000300ffffffff0c0004800806014000000000060002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 05:00:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') [ 476.824366][T12464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000308010100000000000000000000000005000300ffffffff0c0004800806014000000000060002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:00:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)=0xfffffffffffffffd) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = getpid() bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000480)="b65e4b175cd2a59588ed3b81793bef04359d37abc9d9a1aef88f4ceb351ca3d399ca5679c1d8a0bfef295a63372c94e850c45c3023895d1bb9a293edbf5889de486bf383d612e56944a45f3e7b7e2f85f5213636227b652c73945705a0b41d48beda", &(0x7f0000000500)=""/173}, 0x20) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x0, 0xe6, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000017f000000350000000000000085000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000200)=@l2tp, 0x80, 0x0}, 0x12042) 05:00:32 executing program 2: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 05:00:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x0, 0xfff}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b3", @ANYRES16=r3, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 477.638757][T12488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)=0xfffffffffffffffd) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = getpid() bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000480)="b65e4b175cd2a59588ed3b81793bef04359d37abc9d9a1aef88f4ceb351ca3d399ca5679c1d8a0bfef295a63372c94e850c45c3023895d1bb9a293edbf5889de486bf383d612e56944a45f3e7b7e2f85f5213636227b652c73945705a0b41d48beda", &(0x7f0000000500)=""/173}, 0x20) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x0, 0xe6, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000017f000000350000000000000085000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000200)=@l2tp, 0x80, 0x0}, 0x12042) 05:00:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) syz_open_pts(r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_IFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x48}}, 0x0) [ 477.989257][T12498] batman_adv: Cannot find parent device 05:00:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 05:00:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 05:00:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021c0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcf8) 05:00:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:00:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3, @time}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 05:00:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{0x8, 0x6}, {}]}, 0x3c, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) mount$overlay(0x400005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 478.783653][T12518] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 478.792341][T12518] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x0, 0xfff}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b3", @ANYRES16=r3, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:00:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2014, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:00:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)=0x300000000000000) 05:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) 05:00:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 05:00:34 executing program 5: pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480f4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:00:35 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x480f4, 0x1000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:00:35 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x80, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 05:00:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:35 executing program 3: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:00:35 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x80, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 05:00:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:36 executing program 5: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x600) pread64(r0, &(0x7f0000000180)=""/163, 0xa3, 0x80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="de367c1db57d8baca0b22e6d6edc41794b42a40b1a71d32398621606def8ffed51fba90999bcde8ab65b64952be8ab2edd5571d9584804a83d8b573b3fa535c5015c5f064b5bf12002f65d66bec4f9ebbfd57aabd87fe6bd63dac7bfce56e745e25a0011f1bd5a318bf0da", 0x6b, 0x5, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:00:36 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) socket$rxrpc(0x21, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2014, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 05:00:36 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x80, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 05:00:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{0x8, 0x6}, {}]}, 0x3c, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) mount$overlay(0x400005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 05:00:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:00:37 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x80, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 05:00:37 executing program 5: 05:00:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:37 executing program 5: 05:00:38 executing program 5: 05:00:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:38 executing program 0: 05:00:38 executing program 5: 05:00:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:38 executing program 2: 05:00:38 executing program 5: 05:00:38 executing program 3: 05:00:38 executing program 0: 05:00:38 executing program 2: 05:00:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:38 executing program 5: 05:00:39 executing program 0: 05:00:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:39 executing program 2: 05:00:39 executing program 3: 05:00:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:39 executing program 5: 05:00:39 executing program 0: 05:00:39 executing program 0: 05:00:39 executing program 2: 05:00:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x33fe0) 05:00:39 executing program 3: 05:00:39 executing program 5: 05:00:40 executing program 5: 05:00:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:40 executing program 0: 05:00:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x33fe0) 05:00:40 executing program 2: 05:00:40 executing program 3: 05:00:40 executing program 5: 05:00:40 executing program 0: 05:00:40 executing program 5: 05:00:40 executing program 2: 05:00:40 executing program 3: 05:00:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x33fe0) 05:00:41 executing program 5: 05:00:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:41 executing program 0: 05:00:41 executing program 2: 05:00:41 executing program 3: 05:00:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:41 executing program 5: 05:00:42 executing program 3: 05:00:42 executing program 0: 05:00:42 executing program 5: 05:00:42 executing program 2: 05:00:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:42 executing program 3: 05:00:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r2) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:42 executing program 5: 05:00:42 executing program 0: 05:00:42 executing program 2: 05:00:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:42 executing program 3: 05:00:43 executing program 5: 05:00:43 executing program 2: 05:00:43 executing program 0: 05:00:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:43 executing program 3: 05:00:43 executing program 0: 05:00:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)='1', 0x1}], 0x1, &(0x7f0000000080)=[@prinfo={0x14}], 0x14}, 0x0) 05:00:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffc1, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x1a5a0e969bfc9b22, 0x0, 0x0) 05:00:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 05:00:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 05:00:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffda6, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 05:00:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)=0xb0) 05:00:44 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan0\x00'}) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) chdir(0x0) 05:00:44 executing program 3: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = gettid() tkill(r2, 0x37) dup2(r1, r0) 05:00:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:45 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x33) pidfd_open(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:00:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() fcntl$getown(r0, 0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x100000001}, 0x9000, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000680)={@dev={0xfe, 0x80, [], 0x3d}}, 0x14) 05:00:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/508], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) 05:00:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) 05:00:45 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="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", 0x144, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:46 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="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", 0x144, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) 05:00:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) rmdir(&(0x7f0000000280)='./bus\x00') 05:00:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:46 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="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", 0x144, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 05:00:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() fcntl$getown(r0, 0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 05:00:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) 05:00:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:47 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="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", 0x144, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:47 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[], 0xbc, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 05:00:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x4000084) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 05:00:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:47 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0xff) dup2(r1, r0) 05:00:47 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="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", 0x144, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8236, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:00:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() fcntl$getown(r0, 0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') 05:00:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x4000084) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 05:00:47 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="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", 0x144, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, [], [{}, {0xffffffff}]}) 05:00:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, r0, 0x0, 0x33fe0) 05:00:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x4000084) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 05:00:48 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475c8495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df3986", 0x144, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 05:00:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a7973196", 0x4}], 0x1}, 0x0) 05:00:48 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x33fe0) 05:00:48 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[]) 05:00:49 executing program 4: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0xdf, 0x9bd}) unlink(&(0x7f0000000040)='./file0\x00') [ 494.080774][T12880] ===================================================== [ 494.087793][T12880] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 494.095603][T12880] CPU: 0 PID: 12880 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 494.104270][T12880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.114320][T12880] Call Trace: [ 494.117623][T12880] dump_stack+0x1df/0x240 [ 494.121969][T12880] kmsan_report+0xf7/0x1e0 [ 494.126401][T12880] __msan_warning+0x58/0xa0 [ 494.130912][T12880] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 494.136394][T12880] ___bpf_prog_run+0x214d/0x97a0 [ 494.141354][T12880] ? bpf_skb_get_nlattr+0x290/0x290 [ 494.146578][T12880] __bpf_prog_run32+0x101/0x170 [ 494.151455][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.156582][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.162396][T12880] ? ___bpf_prog_run+0x97a0/0x97a0 [ 494.167509][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 494.172566][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 494.177776][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.183589][T12880] unix_dgram_sendmsg+0x1987/0x3c30 [ 494.188808][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.193966][T12880] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 494.199353][T12880] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 494.205016][T12880] ____sys_sendmsg+0x1370/0x1400 [ 494.210077][T12880] __sys_sendmsg+0x623/0x750 [ 494.214707][T12880] ? kmsan_check_memory+0xd/0x10 [ 494.219670][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 494.224877][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 494.230090][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.236250][T12880] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 494.242426][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.247549][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.252674][T12880] __se_compat_sys_sendmsg+0xa7/0xc0 [ 494.257976][T12880] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 494.263793][T12880] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 494.269259][T12880] __do_fast_syscall_32+0x2aa/0x400 [ 494.274480][T12880] do_fast_syscall_32+0x6b/0xd0 [ 494.279344][T12880] do_SYSENTER_32+0x73/0x90 [ 494.283857][T12880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.290178][T12880] RIP: 0023:0xf7f4b549 [ 494.294238][T12880] Code: Bad RIP value. [ 494.298299][T12880] RSP: 002b:00000000f5d460cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 494.306711][T12880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 494.314680][T12880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 494.322652][T12880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 494.330674][T12880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 494.338645][T12880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 494.346635][T12880] [ 494.348960][T12880] Uninit was stored to memory at: [ 494.354004][T12880] kmsan_internal_chain_origin+0xad/0x130 [ 494.359730][T12880] __msan_chain_origin+0x50/0x90 [ 494.364671][T12880] ___bpf_prog_run+0x6cbe/0x97a0 [ 494.369619][T12880] __bpf_prog_run32+0x101/0x170 [ 494.374472][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 494.379492][T12880] unix_dgram_sendmsg+0x1987/0x3c30 [ 494.384688][T12880] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 494.390068][T12880] ____sys_sendmsg+0x1370/0x1400 [ 494.395009][T12880] __sys_sendmsg+0x623/0x750 [ 494.399596][T12880] __se_compat_sys_sendmsg+0xa7/0xc0 [ 494.404896][T12880] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 494.410356][T12880] __do_fast_syscall_32+0x2aa/0x400 [ 494.415557][T12880] do_fast_syscall_32+0x6b/0xd0 [ 494.420409][T12880] do_SYSENTER_32+0x73/0x90 [ 494.424908][T12880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.431220][T12880] [ 494.433541][T12880] Uninit was stored to memory at: [ 494.438566][T12880] kmsan_internal_chain_origin+0xad/0x130 [ 494.444283][T12880] __msan_chain_origin+0x50/0x90 [ 494.449219][T12880] ___bpf_prog_run+0x6c64/0x97a0 [ 494.454151][T12880] __bpf_prog_run32+0x101/0x170 [ 494.459001][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 494.464029][T12880] unix_dgram_sendmsg+0x1987/0x3c30 [ 494.469223][T12880] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 494.474594][T12880] ____sys_sendmsg+0x1370/0x1400 [ 494.479532][T12880] __sys_sendmsg+0x623/0x750 [ 494.484132][T12880] __se_compat_sys_sendmsg+0xa7/0xc0 [ 494.489418][T12880] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 494.494886][T12880] __do_fast_syscall_32+0x2aa/0x400 [ 494.500084][T12880] do_fast_syscall_32+0x6b/0xd0 [ 494.504935][T12880] do_SYSENTER_32+0x73/0x90 [ 494.509438][T12880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.515749][T12880] [ 494.518069][T12880] Local variable ----regs@__bpf_prog_run32 created at: [ 494.524929][T12880] __bpf_prog_run32+0x87/0x170 [ 494.529704][T12880] __bpf_prog_run32+0x87/0x170 [ 494.534453][T12880] ===================================================== [ 494.541375][T12880] Disabling lock debugging due to kernel taint [ 494.547517][T12880] Kernel panic - not syncing: panic_on_warn set ... [ 494.554112][T12880] CPU: 0 PID: 12880 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 494.564161][T12880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.574216][T12880] Call Trace: [ 494.577517][T12880] dump_stack+0x1df/0x240 [ 494.581858][T12880] panic+0x3d5/0xc3e [ 494.585795][T12880] kmsan_report+0x1df/0x1e0 [ 494.590309][T12880] __msan_warning+0x58/0xa0 [ 494.594821][T12880] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 494.600295][T12880] ___bpf_prog_run+0x214d/0x97a0 [ 494.605242][T12880] ? bpf_skb_get_nlattr+0x290/0x290 [ 494.612462][T12880] __bpf_prog_run32+0x101/0x170 [ 494.617335][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.622453][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.628261][T12880] ? ___bpf_prog_run+0x97a0/0x97a0 [ 494.633376][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 494.638421][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 494.643628][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.649439][T12880] unix_dgram_sendmsg+0x1987/0x3c30 [ 494.654655][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.659810][T12880] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 494.665195][T12880] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 494.670830][T12880] ____sys_sendmsg+0x1370/0x1400 [ 494.675812][T12880] __sys_sendmsg+0x623/0x750 [ 494.680442][T12880] ? kmsan_check_memory+0xd/0x10 [ 494.685383][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 494.690585][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 494.695790][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.701600][T12880] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 494.707753][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.712871][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 494.717993][T12880] __se_compat_sys_sendmsg+0xa7/0xc0 [ 494.723283][T12880] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 494.729092][T12880] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 494.734558][T12880] __do_fast_syscall_32+0x2aa/0x400 [ 494.739784][T12880] do_fast_syscall_32+0x6b/0xd0 [ 494.744642][T12880] do_SYSENTER_32+0x73/0x90 [ 494.749148][T12880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.755470][T12880] RIP: 0023:0xf7f4b549 [ 494.759526][T12880] Code: Bad RIP value. [ 494.763586][T12880] RSP: 002b:00000000f5d460cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 494.772019][T12880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 494.779995][T12880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 494.787971][T12880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 494.795945][T12880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 494.803914][T12880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 494.813101][T12880] Kernel Offset: 0x5c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 494.824658][T12880] Rebooting in 86400 seconds..