Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2020/07/20 01:19:19 fuzzer started 2020/07/20 01:19:20 dialing manager at 10.128.0.26:33695 2020/07/20 01:19:20 syscalls: 3087 2020/07/20 01:19:20 code coverage: enabled 2020/07/20 01:19:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 01:19:20 extra coverage: enabled 2020/07/20 01:19:20 setuid sandbox: enabled 2020/07/20 01:19:20 namespace sandbox: enabled 2020/07/20 01:19:20 Android sandbox: enabled 2020/07/20 01:19:20 fault injection: enabled 2020/07/20 01:19:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 01:19:20 net packet injection: enabled 2020/07/20 01:19:20 net device setup: enabled 2020/07/20 01:19:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 01:19:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 01:19:20 USB emulation: /dev/raw-gadget does not exist 01:22:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) syzkaller login: [ 291.902642][ T32] audit: type=1400 audit(1595208125.519:8): avc: denied { execmem } for pid=8450 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 292.221266][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 292.456118][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 292.728801][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.736044][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.746005][ T8451] device bridge_slave_0 entered promiscuous mode [ 292.759416][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.766642][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.776272][ T8451] device bridge_slave_1 entered promiscuous mode [ 292.827647][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.843899][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.895893][ T8451] team0: Port device team_slave_0 added [ 292.906520][ T8451] team0: Port device team_slave_1 added [ 292.954288][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.961616][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.987850][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.002493][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.009726][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.036706][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.165408][ T8451] device hsr_slave_0 entered promiscuous mode [ 293.329245][ T8451] device hsr_slave_1 entered promiscuous mode [ 293.784824][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 293.845712][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 293.945867][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 294.056538][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 294.242440][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.275913][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.285954][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.315693][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.349848][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.360886][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.370362][ T2303] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.377659][ T2303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.386618][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.396537][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.405937][ T2303] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.413250][ T2303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.488433][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.497885][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.508864][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.521642][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.532094][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.542444][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.552796][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.563050][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.572474][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.602635][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.615611][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.683834][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.696439][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.707053][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.716803][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.726449][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.734280][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.777085][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.791666][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.843930][ T8451] device veth0_vlan entered promiscuous mode [ 294.853357][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.863345][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.890663][ T8451] device veth1_vlan entered promiscuous mode [ 294.900129][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.909334][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.918311][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.966365][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.975889][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.985809][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.014949][ T8451] device veth0_macvtap entered promiscuous mode [ 295.051618][ T8451] device veth1_macvtap entered promiscuous mode [ 295.092851][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.101327][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.110941][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.120344][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.130271][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.151856][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.172824][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.182929][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:22:09 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./bus\x00') unlink(&(0x7f0000000000)='./bus\x00') 01:22:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 01:22:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @local}}}) 01:22:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2cc, &(0x7f0000003500)=[{&(0x7f0000000180)=""/181, 0x93}], 0x1, 0x0, 0xb253ca6d5c0babeb}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 01:22:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:22:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000100)={0xf000000, 0x9, 0x30, r4, 0x0, &(0x7f0000000040)={0x990a5e, 0x1f, [], @value64=0x80}}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x81, 0x4, 0x7fe, 0x7, 0x7d65, 0x6, 0x0, 0x2, 0x80003, 0x0, 0x2, 0xf, 0x100000001, 0x100, 0x5, 0xad62]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 296.935186][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.943441][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.951817][ T8703] device bridge0 entered promiscuous mode [ 297.038424][ T8708] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 297.149289][ T8705] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.159229][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.166490][ T8705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.174577][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.181941][ T8705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.200046][ T8705] device bridge0 left promiscuous mode 01:22:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() ptrace$pokeuser(0x6, r3, 0x8, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cff6e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244dedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d2d63e57a15cf10453f6ccfcd6a64c12ab51310ec0bb13b81a484ebad04859d92838100ea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b010000000000000039f132a902f5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e3f9f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6ade02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a30000cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb16299da85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee89c3e401feea0abae24047d772a94fdc08aa4bc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0e94be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155eaab0ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8f4f73f27cdcb796a699ba70428698900db4439ae9c1760b844340628aed368f18511e8228a6235694b8ec33b8072e92a93a8d948ccf12dda9d3b5000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 297.548394][ C0] hrtimer: interrupt took 48579 ns [ 297.604867][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 298.206319][ T8739] IPVS: ftp: loaded support on port[0] = 21 [ 298.240390][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:22:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x90}}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4014f50b, &(0x7f0000000040)={0x1, 0xffff, 0x7d1}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x5, 0x50790a8d, 0x101, 0x7}, 0x10) 01:22:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket(0x26, 0x6, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="714a000000070000000a00508004000480a5c36a461e0dac37ee9c4790d78d8f1ba9d2d3a3701bee4c0e05d8edf9bf1b7b7b6af470354a30dc9f0340c032713aa90564a982dd020000000000000092a63ea82462f85eeb6786d8e20e2ce7e6ccfb5b4286c4ddc7ec713d0bc5cca0bcde0cf030fe4d8351ff8745855f362ed897e941941745ee5908be55"], 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e00000000340002800600010000000000eff18d86ffff00000a0000001c0003800c009b56ae6eea5540e000800c000100010000000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="235f50d43352fb10e5698d20bcd2db95419a2a3854d77a0ee7009e6c9c8a1e169adf7bd56d4c6d6e80750e35507dac3a34733b7aefe0fa6453e42c1d611caca1e6ab8acfec1fa8752aeceb3af017c12cfc7789a3481a21383287566e78bdbb54643cc542417be3fa93460557e41db89154e137ed4da45976bbca425ed6a87fd6cde50e4c564e"], 0x74}}, 0x0) [ 298.768819][ T8777] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.875728][ T8783] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:12 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x105100, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @local, {[@end, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}, @end, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "c8"}]}, @lsrr={0x83, 0x3}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast1}, {@loopback}]}, @lsrr={0x83, 0xf, 0x0, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:22:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000100)={'ip6gretap0\x00', 0xff, 0x3}) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) 01:22:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xa00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 01:22:13 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x7fffffff, 0x0, 0x14, &(0x7f0000ffa000/0x3000)=nil, 0x2}) openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r1, 0x301, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x1) r5 = semget(0x1, 0x1, 0x80) semctl$SEM_INFO(r5, 0x2, 0x13, &(0x7f0000000300)=""/239) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000440)=0x1, &(0x7f0000000480)=0x4) r7 = openat$null(0xffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x2041, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r8, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffffe}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4801) r9 = openat$null(0xffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x80002, 0x0) ioctl$SIOCNRDECOBS(r9, 0x89e2) r10 = open(&(0x7f0000000740)='./file0\x00', 0x2a0000, 0x101) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf, 0x4010, r10, 0x2) [ 299.631282][ T32] audit: type=1400 audit(1595208133.250:9): avc: denied { execmem } for pid=8805 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:22:13 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000000)={r5, 0x9, 0xfffffffffffffff9, 0x9}) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x41}}, 0x18) syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x3b, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:22:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x10, &(0x7f00000001c0)={r8}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x8000, 0x2, 0x3, r8}, 0x10) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="dcfdd5a4020000000000a69a2c1513c376cba634ce82000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff"], 0x80}}, 0x0) 01:22:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0x2}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000640)='\t', 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 300.504931][ T8831] IPVS: ftp: loaded support on port[0] = 21 01:22:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x200fb66, 0x41bc}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x8, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) tkill(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000080)) migrate_pages(0x0, 0x5, &(0x7f0000000240)=0x9, &(0x7f0000000280)=0xff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 301.007908][ T8831] chnl_net:caif_netlink_parms(): no params data found 01:22:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="50010000000307ebffa14e84f40606a6000040", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833298d9a99213f648d6cff2dc66a3c4d0bda36b33ff4f865693075573f751d6daa4510b1b1884cd04620e961722371f95dc876c10f52087ec66ee60caf5efd00375950b50fab8b4a85ee3b7b2563da8700000000000000003d472230d9e10000bc3659c1c8dcf542b669890e89f36f8b7e2c86a5aa9230b7b3470d3fb150819c43528f6f189d5fea75dad19f272894b860669b33c3876caf849bb8e7f914f53426ad098c96c3abae8b8d758e9a99523f6c1025e88abf77e8ae2656a77683db6165a250a33ca3f88c92f147d17fffc6ec3c7d65cf2949", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 301.381066][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.388505][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.434274][ T8831] device bridge_slave_0 entered promiscuous mode [ 301.446014][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.453785][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.490951][ T8831] device bridge_slave_1 entered promiscuous mode [ 301.491441][ T8961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pid=8961 comm=syz-executor.0 [ 301.574967][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.620539][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.653205][ T8961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pid=8961 comm=syz-executor.0 [ 301.728688][ T8831] team0: Port device team_slave_0 added [ 301.742094][ T8831] team0: Port device team_slave_1 added 01:22:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x482800, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f00000000ae00000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}}}, 0x24}}, 0x0) connect$packet(r1, &(0x7f00000000c0)={0x11, 0xf8, r6, 0x1, 0x5}, 0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/94, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 301.797374][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.804456][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.830669][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.937872][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.944975][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.971292][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.028838][ T8994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.165463][ T8831] device hsr_slave_0 entered promiscuous mode [ 302.198828][ T8831] device hsr_slave_1 entered promiscuous mode 01:22:15 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x46, 0x1f, 0x7, 0x3, 0x1, 0x3ff, "a60c1c6d17c293f89cddf04fc63a2e1c73c383bd5fa8a0eb3ae45465eb20c3a420a1e72ea6bc9bfb7abf302b6691df22eed368d5f49e0d2cf9a6503fe892b24a345a202d0ae2"}}, 0x15e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab"], 0x90}}, 0x0) [ 302.237310][ T8831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.244941][ T8831] Cannot create hsr debugfs directory [ 302.362722][ T9014] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 302.371189][ T9014] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 302.379514][ T9014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.489264][ T9032] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 302.498294][ T9032] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 302.506445][ T9032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 302.798633][ T8831] netdevsim netdevsim1 netdevsim0: renamed from eth0 01:22:16 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) listxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)=""/33, 0x21) dup(r0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r4}) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}, [@call]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfa}, 0x48) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40046604, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000080)=[0x1, 0x0], 0x2, 0x0, r8}) [ 302.847844][ T8831] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 302.917370][ T8831] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 302.964698][ T8831] netdevsim netdevsim1 netdevsim3: renamed from eth3 01:22:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:22:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3}, 0x4) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data=[0x3, 0x6, 0x80000000, 0x2, 0x4, 0x9c, 0x1, 0x6, 0x87, 0x3f, 0x40, 0xff, 0xdd2, 0x80000000, 0x2e07, 0x8, 0x0, 0x6, 0x9, 0x3f, 0x6, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x6, 0x1]}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000040)={0x8}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x44, r6, 0x11, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYRES16=r6, @ANYBLOB="000127bd7000fcdbdf25020000002c00098008000100000000fe08000100070000000800010004000000080001000c00098008000200090400001400098008000200800000000800010004000000"], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) [ 303.340898][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.433993][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.443084][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.463635][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.484308][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.494757][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.504252][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.511568][ T8706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.587786][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.597079][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.607675][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.618683][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.625898][ T8706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.635060][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.706428][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.717791][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.728569][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.738891][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.749337][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.759771][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.769566][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.808980][ T8831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.823050][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.910783][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.921121][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.931105][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.989820][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.999798][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.007876][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.122476][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.132663][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.200128][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.210806][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.229311][ T8831] device veth0_vlan entered promiscuous mode [ 304.249411][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.259514][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.291703][ T8831] device veth1_vlan entered promiscuous mode [ 304.407144][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.416724][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.426023][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.435942][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.454362][ T8831] device veth0_macvtap entered promiscuous mode [ 304.482725][ T8831] device veth1_macvtap entered promiscuous mode [ 304.563827][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.575513][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.589351][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.597483][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.607189][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.616680][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.627661][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.670765][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.681428][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.694962][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.714812][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.724997][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:22:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x80000) write$UHID_INPUT2(r2, &(0x7f0000000100)={0xc, {0xbc, "36ac1049a1749ffe1fa91b7725df9062c3e852473860923755938ebf0c82b342350548642eb4ab868e650a087f406a175c6ccae79e8db837ddf56adf861d2968d06a3c1bfb73d44c0e2ceb8cb6ad7b4c1740dbabf41c9b10d497b8316c883b3f6776022af694adc0eb3096bfb45b913aca901a0083bd5768edb5ec80887dec5bf10e89e36c66c524e29cedfb85d08df2f1293cf45cbe7a1eb4659ca8c8be27fa87912c5e086cb37b54a7b5dd96331ce10da745df4120a6d23427d653"}}, 0xc2) 01:22:19 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 305.581679][ T9120] IPv6: NLM_F_CREATE should be specified when creating new route [ 305.624907][ T9123] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 305.662766][ T9124] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:22:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r5 = dup(r4) ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000000580)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x7e}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0xe5, &(0x7f0000000140)={@local, @multicast, @void, {@ipx={0x8137, {0xffff, 0xd7, 0x6, 0x5, {@current, @broadcast, 0x2}, {@broadcast, @random="def77d3d68a9", 0x5}, "ca9e49228d3bafde2ae611ba6ca15d34d69ec1384ada59a6c2960d0b8dcc1987ab2d73c690c2759268d0a66d87d3dfd336f0e0907ae46edcd127785a310c352f8f735e84b32a70bb072e3f8e05b0b7ef50eb00ca206613bd8eed6337cfc0df9a811ad8875818d1d5979fcfdc3fb0a69a7d0003e7ae91ccd00c08b1a7c5b8f66b19a1ff90c38452f9169be8e91cafd6480c66e4d29abcb92e164429b3eb168541ae4d30f80917c2cbe3d234004577b96d5cbdb95e416cb4767b"}}}}, &(0x7f0000000240)={0x0, 0x4, [0x68b, 0xc01, 0x193, 0xca8]}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r8, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) splice(r8, 0x0, r9, 0x0, 0x4ffe1, 0xf) 01:22:19 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)={0x178, r1, 0x502, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x150, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5d, 0x1, "7fd55370bffdafa47717593b1f68995f06c5836f6c9dfbd36349d555548901e763d3ebbbc5ad9bcc28b9dc8b5e7b9583797692c2e18e79e47261065f8888181a6c38df0dc8fe80e77f8e929c746fa457e141f47372fcdce719"}, @NL80211_BAND_6GHZ={0x26, 0x3, "f6858bb87f6364110255c08d008a0a5d4b2094e6df27be4e1ad21c9678d05220eaa4"}, @NL80211_BAND_60GHZ={0x7d, 0x2, "78bf85f939b573895292c17e62a900ae3b1f51ac7019318066a4a06336fc6fecdeab5493208cccfd065086382edb17f13a7601fd410461872803e70d3d91ac319851370e653ed829829f387f7b0d8e48e3b7d7831392aa552174eb7178d02621fb6fe75d936f4e9b31e8d332005d7523411d6d161fb80b5d4a"}, @NL80211_BAND_6GHZ={0x41, 0x3, "23199d8df4fa441cb3d94b292f40f2a7562883b3b449daa5fa6822677955f7ee19d1fcf0d9bf05d8417b4636907ce110a949f7add3200b2ad9bf87eecf"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xf882}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x80}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000000}, 0x24000014) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000080)={@null, @default}) 01:22:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', r3, 0x2f, 0x6, 0xaa, 0x0, 0xc, @loopback, @empty, 0x8000, 0x1, 0x8, 0x1}}) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0x100, 0x70bd2c, 0x25dfdbe0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4008040) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 306.158303][ T9142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.215176][ T9142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:20 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="cea752cddf87483c2af4ea2d44d04e12e4d54455eb9312d1bed3691635bc2443d59ce7ab499c3c9a15d3f48bd7fe53f2af93178f5ac2fd3fcaae511bbba94057bc5a0626d8d047550a696d51611244ac95beda4164fa3d137d06ade1ef3f8d1b1bf1ae1c8c1e49bef7f4cc44501227cba944cd436cd71fb3e7eb28c52b7e7bc706076765fc2db167acaadbd4409126d9363f617777090adff2395cdfb1c4f6861f288655202be4b161de37fbc27cc7bf78573579cfed3f2b2196c064bdfdd685b41dee7fbe4401b40df46d21edb065b6aa63d2f0f00517c0a5b35247372e97d3772aeff4215bfa0446bd157e58efb34e45a6c3815f", 0xf5}], 0x1, &(0x7f0000001e00)=[@ip_ttl={{0x10, 0x0, 0x2, 0x81}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @private=0xa010100, @private=0xa010100}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @empty, @multicast1}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x101}}, @ip_ttl={{0x10, 0x0, 0x2, 0x9}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @generic={0x86, 0x6, "fbbc172f"}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0xe1, [@private=0xa010100]}, @rr={0x7, 0xb, 0xa6, [@loopback, @dev={0xac, 0x14, 0x14, 0x42}]}, @noop, @ssrr={0x89, 0xb, 0xc, [@dev={0xac, 0x14, 0x14, 0xd}, @multicast1]}]}}}], 0x98}, 0x0) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 306.614725][ T9153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.664325][ T9153] device bond_slave_0 entered promiscuous mode [ 306.670706][ T9153] device bond_slave_1 entered promiscuous mode [ 306.680384][ T9153] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 306.690457][ T9153] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 01:22:20 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus\x00', 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000014000503d25a80648c63940d0124fc60100002400a600200053582c137153e370400018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f0000000180)=0x1) [ 306.835150][ T9153] device bond_slave_0 left promiscuous mode [ 306.841325][ T9153] device bond_slave_1 left promiscuous mode 01:22:20 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8ea86ff542b0316ca778a8781805c7d894c44690d11494b80e216bb5e07df28a1c812928a83cfed98830be4ac760dccfdc8653a5ec995d5f3bc4d739679561ca23edc5d267ff3e544f829d24d831e576b0c1a4a78a7a5a316dfff58716e43c26155b", @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='qnx4\x00', 0x2008, &(0x7f0000000400)) [ 307.156847][ T9153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dhcpd_exec_t:s0\x00', 0x22, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) 01:22:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2b6002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = dup3(r3, r5, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000000)) r7 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r7, &(0x7f0000004c40)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)='&', 0x1}], 0x1}}, {{&(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)="ce", 0x1}], 0x1}}], 0x2, 0x0) [ 307.500188][ T9176] device vlan2 entered promiscuous mode [ 307.505830][ T9176] device dummy0 entered promiscuous mode [ 307.574087][ T9176] device dummy0 left promiscuous mode 01:22:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x1c, 0x18, {0x8, @bearer=@l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x24080000}, 0x90) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060a00000000e80001dd0000040d000c00ea1100000005000000", 0xfdef}], 0x1) [ 307.957828][ T9194] device vlan2 entered promiscuous mode [ 307.963462][ T9194] device dummy0 entered promiscuous mode [ 308.020747][ T9194] device dummy0 left promiscuous mode [ 308.219869][ T9193] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 01:22:21 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x64) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x218100, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000040)) 01:22:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x10000}, 0x10, 0x0, r0}, 0x74) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 01:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, [], [{0x8, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x401, 0x8cd5}], [[]]}) [ 308.521203][ T9206] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 308.529699][ T9206] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:22 executing program 1: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x89e7aa173e728876, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) [ 308.739195][ T32] audit: type=1400 audit(1595208142.361:10): avc: denied { create } for pid=9212 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 308.808685][ T32] audit: type=1400 audit(1595208142.421:11): avc: denied { name_connect } for pid=9212 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:22:22 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="dbb2000e5d2edc4f4c9a8028ecefef1957afe9", 0x13, 0x804c000, &(0x7f0000000040)=@ipx={0x4, 0x2, 0xa2c4, "4af147bacc4e", 0x6}, 0x80) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c00000000000000000000000c00000001000000020000001c1118e332a20e61f2bb89b7cddb91a5069fb74148850ccd889d49ddebb571f2affef001b1df1469c65aae6cbaad29f863c346063c83f5ddd1070b6b34777780854bff19e206e57090ff614a3ff5a0b125a86bd53360897fa8dd849573ee73a38ea3c61f7f622ff006734578f71bf4c5edd6c4bd3612cea2541160d1670db8a6729968b2222bea01543bc398d715896abe6df1fd286605695a4769b8d1830efe8823990c2e6d10fd2dae850c26b75f8c9b16fcd252e84cf8351c5059813eddeaaced23ad69cbc3b1377f2ee1f3bde9ded17c991ef2d9f2da60372f0400c9a355ffc31291ff79a6cd225c80b05241b67f47988cd03abde94ffc701009d9b462c5f223a8e35cfc537343d2754819d5c3d7c9a8b3"], 0x18}}], 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="000002009309f387895fdec886509b280000000000000010f14cb294c724caf34cbe3b29fe962c27301936393dc24ec7a05c3e71491e93e271e2332d167bbf1187050a8b9f31a7633de87f2156556b7dce110389fd870f0bf01c7d208471c9f360a53e24bc9c5eddfba902b6b8fbe6358f327430d1ac5c874ec1"], 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x130, 0x13, 0x100, 0x70bd25, 0x25dfdbfc, {0x2a, 0x7f, 0x34, 0x7f, {0xe1, 0x4e24, [0x5, 0x0, 0x200, 0x75d1], [0x80, 0x2, 0x7ff, 0x5], r5, [0x6]}, 0xd789, 0x2}, [@INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "20b27df574c0276a8da96772c4b513de39bc3b3c64db4255e8ae592203243dc18f71911574f08282a825f9e6b63c5a81a58657f6ed618ef034e917e7fc9679839d8da3c11f8560c85da4dec1c7a3485a4b394fcb28c9a468370e19f39cee1d56e58362a3f75cb4035029eb7dbe1acda63cfef38cf9c48f89fffc375f1c007f5b8241d14c8b0cbea279820d4c37255212f09ce7b5c06425a0e25a34ba76c92d5b8e6e2f20ebaa1a5afdd988c63c25ea7b773c0330b38020"}, @INET_DIAG_REQ_BYTECODE={0x26, 0x1, "fe6b28b83ce7e7cdac57a78d1ff870088152cf937c8d46bc53827add15d7f4be777c"}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x841) [ 309.078970][ T9222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:22 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) [ 309.385620][ T9229] device dummy0 entered promiscuous mode [ 309.424885][ T9229] device dummy0 left promiscuous mode [ 309.498915][ T32] audit: type=1400 audit(1595208143.121:12): avc: denied { name_bind } for pid=9212 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 309.521337][ T32] audit: type=1400 audit(1595208143.121:13): avc: denied { node_bind } for pid=9212 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 01:22:23 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000380)}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x2b, &(0x7f00000003c0)}, 0x30) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x4, 0xc2, 0x800, r1}) 01:22:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000280)=""/19) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x8, 0xff, 0x1, 0x91, 0x0, 0x100, 0x240, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6a067aba, 0x4, @perf_config_ext={0x0, 0x4}, 0x45c10, 0x8, 0xff, 0x3, 0x3, 0x7, 0xffff}, r2, 0x6, 0xffffffffffffffff, 0x18) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r1, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xbdf}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 01:22:23 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd603526680044840600000000000000000000000000000000fe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x48, r2, 0x11, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x40, 0x1, @udp='udp:syz1\x00'}]}]}, 0x48}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) sendfile(r0, r3, 0x0, 0x9) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x32a, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}}, 0x20040004) [ 310.379197][ T9248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.432432][ T9248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x111400, 0x0) fcntl$addseals(r1, 0x409, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1f, 0x0, 0x7fff, 0x6}, &(0x7f0000000240)=0x18) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x10, &(0x7f00000001c0)={r7}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r4, 0xff, 0x20, 0x4, 0x3e1, 0xe134, 0x3f24, 0x10001, {r7, @in6={{0xa, 0x4e20, 0x6, @mcast1, 0x4}}, 0x1, 0x10000, 0x2, 0x8, 0x7}}, &(0x7f0000000340)=0xb0) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r11, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000, 0x0, 0x0, 0x0, 0xfd}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=r8, @ANYBLOB="b55e9267d2d3c6493233002000ebdb05e2be7439ed25b3909f0a09f3ccc9b41d2007429761056c4eac9642b802d89d95ba8276b8acea17f0f39395ab7e2041a2670010c86ae585a69ad71441a1564bea7506f35e0145a4de8d0ce819a0ab7e51549273168f3fec71142e9916d67f6a535e06b6c2d1e5675dce933f3a2fbc1d314488347f99c8ec51ded35372d583b09c1839f4b645e3ad4fbc214346b180d2bb0d35c2f3f6596cb578931177b378b4f41a59be10f3cf", @ANYRES32=0x6, @ANYRES16=r11], 0x90}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) dup(0xffffffffffffffff) [ 310.777036][ T9254] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.949242][ T9268] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000023000502d25a80648c63940d0324fc60081200000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x5, 0x4, 0x3}]}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x3c1842, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080027bd7000fbdbdf250a00000008002c0001000000050038000100000008003c00020000000500330000000000592480f47bd8fba76ffecb93fb42f9658ed3e071f6b81cb14031bd199828ab20104181de37f76cce117c5126aa457de30e0af3bcb86d4e44bb655efe0b2c4b4253c29560442f008bbe8a96aa88de3d26b9266d6353e6716a99b481b02ff427e3c9e3e97c6b62a931864a62ebd7fb0d18b1d44fae35d4fa08de"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x200080c4) [ 311.232719][ T9277] netlink: 13842 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.296527][ T9277] netlink: 13842 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:25 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) ioprio_set$pid(0x2, r1, 0x4004) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x80, 0x81, 0x1, 0xf9, 0x0, 0x8, 0x80100, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x16b, 0x4, @perf_config_ext={0xfff, 0x8}, 0x510, 0xfca5, 0x8001, 0x1, 0x4, 0x1, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c00010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000000a000100bbbb000000000000"], 0x28}}, 0x0) 01:22:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10081, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000500)=@md5={0x1, "a5caa5803031e3d44cc76e130f92e064"}, 0x11, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x45c) [ 311.971093][ T9288] input: syz1 as /devices/virtual/input/input5 [ 312.057565][ T9288] input: syz1 as /devices/virtual/input/input6 01:22:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r2, 0x8, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x20}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000037000535d25a80648c63940d0524fc60100009400a000000053582c137153e370904028000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 312.409440][ T9302] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 312.417809][ T9302] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.483053][ T9303] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 312.491429][ T9303] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x9}, @multicast1, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = openat$uhid(0xffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 01:22:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f00000001c0)}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffd}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000500)='!', 0x1}], 0x1}}], 0x2, 0x4000040) 01:22:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, [@func={0x6, 0x0, 0x0, 0xc, 0x3}]}}, &(0x7f0000000340)=""/142, 0xfffa, 0x8e, 0x10}, 0x20) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x1, 0x3}) 01:22:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r3 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x5}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000240)={[], 0x8, 0x3, 0x7f, 0x0, 0xff, 0x0, 0x3000, [], 0x1}) memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) time(&(0x7f0000000000)) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 01:22:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x78) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x7, &(0x7f0000000500)=[{&(0x7f0000000280)="377767a77d7dc712a3", 0x9, 0x7}, {&(0x7f00000002c0)="c51304a29330740bf7df2c83b75dc3fc4de7a1e0c324", 0x16, 0x3}, {&(0x7f0000000300)="a21731fc0d0d8e4bcf93667de3080f955d397ac74090322bb6896ba32b7d354798ca061eb53d6de33c4e1973b874657c6a3a", 0x32, 0x6}, {&(0x7f0000000340)="1869b76d48141fc74513177e91f3f84d55174e93a303f74ac20cc4727abb924dc64616f55a1cbf85280f63b1bbfeda3eb56021a8a4646cad24b63108fc5c2f889d073be9c56c15cef64e90513930d64a8958fa8d6e1c1519ccd0a571c949dbf5c5f9c0b06eda27be4c3e846d7dfc01706aea411fb178aafdb6e5d27845bbbb9669c8b0e8e1a51b83d0b337f5abc9595fdbc7e2f6cdd3759a038a69adb56aafcde129360cfec2e9d2a12c1df988fc1beb16d1bad545b756215120b7528ee2e50626dc0d4c38235d2a35cdf931d7a8ad33b77cf620ad56a9a49998106912", 0xdd, 0x80000001}, {&(0x7f0000000440)="3cc89a14685de537a80643256df4d784f9b86b7c12388f872165086f23f18e", 0x1f, 0x2}, {&(0x7f0000000480)="6427221652e665e2f46abd", 0xb, 0x8001}, {&(0x7f00000004c0)="c03a5f33f7e89b80209b102fc48871626841e7ea66ae9db6f4c28cc7a66edba21607a5a09f1724e1b7c03b09f8f6edf3c43ea9bd29bedb483ef57b562e3e", 0x3e, 0x4}], 0x800000, &(0x7f0000000580)={[{@balloc_notest4='block-allocator=notest4'}], [{@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, 'NLBL_CALIPSO\x00'}}, {@dont_appraise='dont_appraise'}]}) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup3(r2, r0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r4, @ANYBLOB="000328bd7000fddbdf250100000008000100a9f026740800010002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40060}, 0x40000) getdents(r3, &(0x7f0000000000)=""/111, 0x6f) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) [ 313.572247][ T9326] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "permit_directio" [ 313.617733][ T9325] md: invalid raid superblock magic on ram96 [ 313.624073][ T9325] md: ram96 does not have a valid v0.0 superblock, not importing! [ 313.632950][ T9325] md: md_import_device returned -22 01:22:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, &(0x7f0000000100)) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000180)={0x2, 0x5}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd080d9341", 0x6}], 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/56, 0x38) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) 01:22:27 executing program 2: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0xde4, 0x1, 0x2, 0x9, 0x7fff, 0x20, 0x3}) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=0x100000) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f00000001c0)={0x3e, 0x1ff, 0x7106, 0xfffffffb, 0x2, 0x0, 0xfffffffc}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000200)={r2, 0x4, 0x3, 0x9}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000240)={0x5, 0x0, 0x22, 0x6, 'syz0\x00', 0xf6e}) r5 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) write$6lowpan_enable(r5, &(0x7f0000000280)='0', 0x1) r6 = openat$hwrng(0xffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x202c00, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000300)) r7 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x4000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000380)=0x3) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f00000003c0)={0x16, 0x23, [], [@enc_lim={0x4, 0x1, 0x44}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x3, 0x45, "800c7766d8b204a6d546700309849b61a62d5f88e7ffc3a7d7f1f2a0ad84931e8a4f048fa8fdbcdba9bc4fd1c63543ae3811d09d8adbe7fcc7bd7e93f2b1f2d6a03737571a"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @pad1, @ra={0x5, 0x2, 0x6}, @generic={0x0, 0xb2, "8468c34d5209199b52a5003a18150edbb8b27c496f8b1908586b9a77baa39652de5a4805628df25096447416b24678032cb6e332a0c69abb0f8f4cd161465c9fb2570f09a04646bcb65af9c1135bc9dc390e8c03d35bbd0a111ba16486af92cd435ced6383129f584a9bde5f0de0711722d2e864fb2b2da80aaace95e85a9795b49a83ab455d60e5e70b1f493b2744348a151517d434d631cf4cc58c43c641e08efeeeb10915bb02c8a91821ff1c7e41649d"}]}, 0x128) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000500)={'ah\x00'}, &(0x7f0000000540)=0x1e) r8 = open(&(0x7f0000000580)='./file0\x00', 0x400, 0xa) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f00000005c0)={'nat\x00', 0x33, "f9704b6935862761e5c88bd737ffdb19de1dd6511e321364bf203ade87c31131e750f8895b3ce23736f81519499a28a3a7fcc5"}, &(0x7f0000000640)=0x57) 01:22:27 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0xa8, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0xa8}}, 0x0) 01:22:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x800, 0x9, 0x500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 01:22:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000100)=0x2) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r3 = socket$unix(0x1, 0x4000000001, 0x0) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unlink(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') listen(r0, 0x5) 01:22:28 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x10, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x20, 0x9, 0x9, 0x9, 0x0, 0x4bc, 0xfffffff9, 0x8001, r3}, &(0x7f0000000100)=0x20) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 01:22:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r10, 0x8040ae69, &(0x7f0000000180)={0x3f75, 0x5, 0x9, 0x4, 0x80}) r11 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x404400, 0x0) ioctl$UFFDIO_ZEROPAGE(r11, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) [ 314.769837][ T9374] IPVS: ftp: loaded support on port[0] = 21 01:22:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x80002010}) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000100)=0x2, 0x4) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) bind$isdn(r6, &(0x7f00000000c0)={0x22, 0x7f, 0x1, 0x2, 0x7}, 0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 315.073063][ T9378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.084019][ T9395] team0: Device veth0_virt_wifi is up. Set it down before adding it as a team port [ 315.235542][ T32] audit: type=1400 audit(1595208148.841:14): avc: denied { block_suspend } for pid=9396 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 315.328994][ T9378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.380405][ T9395] team0: Device veth0_virt_wifi is up. Set it down before adding it as a team port 01:22:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6669950673747265616d736cafa518c253125419e3ac6d7ff28a0fda5db159c78f2c03a41e6807707c3f520ebe9e67fc7882e5226496a0dbd421c20e18bb16a45f8e456524af25293b06b8cb93daf5b4c0dd3f8ecb3911a04a82a494db4f6c69d3a4c1dfc9f97f4688bbf6203b61d55abb14f8d8a8ab1dae9dae36f3c6e0f03331584d7aeb557419"]) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x4, 0x4, 0x8, 0xf6, 0x0, 0x9, 0x8, 0x3f, 0x1f, 0x80, 0x40, 0x5, 0x3, 0x3}, 0xe) [ 315.749927][ T9374] chnl_net:caif_netlink_parms(): no params data found 01:22:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x480080) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c938871b5fa0bb7cc9d34f0f6a45e213c270a1300010000009c575fa3ffffffff000000020000000400000200000000"], 0x2c}}, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000800)="08000000000000003759540d01ab3409d020ce890300000054148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f95615fb62f2aa8e3d83b80658660a467c3631c272c31f4412f90df7203dd222f0652c485463d2253bf6d696e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f56db27671e58c6e40da6da185025fd26fba4f61ea7371bd07f1c58f01f73a978d07cc1cf2a9e916aec682da165ea0c33e1bed07aa15022b0f556714518b03a5d16fbc9ec944fdc29d6e6d53789e9f9100abbb55fbf2067a338564aa861423bab464fa842fc", 0xe1, r1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000800)="08000000000000003759540d01ab3409d020ce890300000054148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f95615fb62f2aa8e3d83b80658660a467c3631c272c31f4412f90df7203dd222f0652c485463d2253bf6d696e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f56db27671e58c6e40da6da185025fd26fba4f61ea7371bd07f1c58f01f73a978d07cc1cf2a9e916aec682da165ea0c33e1bed07aa15022b0f556714518b03a5d16fbc9ec944fdc29d6e6d53789e9f9100abbb55fbf2067a338564aa861423bab464fa842fc", 0xe1, r3) request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)='\\+$-\x00', r3) add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000900)="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", 0x1000, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000800)="08000000000000003759540d01ab3409d020ce890300000054148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f95615fb62f2aa8e3d83b80658660a467c3631c272c31f4412f90df7203dd222f0652c485463d2253bf6d696e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f56db27671e58c6e40da6da185025fd26fba4f61ea7371bd07f1c58f01f73a978d07cc1cf2a9e916aec682da165ea0c33e1bed07aa15022b0f556714518b03a5d16fbc9ec944fdc29d6e6d53789e9f9100abbb55fbf2067a338564aa861423bab464fa842fc", 0xe1, r4) r5 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f00000003c0)="f3c105f3ca6bd7c33d67dd3fcabe7d51ab845080b8cf4da1b81c215a2896ac7e33874f432752652c4b0310684917a424de10c4d307bdb5b9688861c147d602da093a", 0x42, r4) r6 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000680)="e3ea0f43f0e187f39d3e207cc674", 0xe, r2) keyctl$dh_compute(0x17, &(0x7f0000000300)={r5, r6, r6}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000040)='[\\\xcc\x00', &(0x7f00000000c0)) [ 315.947651][ T9523] xfs: Unknown parameter 'fi•streamsl¯¥ÂSTã¬mòŠÚ]±YÇ' [ 316.069502][ T9523] xfs: Unknown parameter 'fi•streamsl¯¥ÂSTã¬mòŠÚ]±YÇ' [ 316.096689][ T9374] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.103930][ T9374] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.113484][ T9374] device bridge_slave_0 entered promiscuous mode [ 316.151270][ T9374] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.158779][ T9374] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.168475][ T9374] device bridge_slave_1 entered promiscuous mode [ 316.217955][ T9374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.252889][ T9374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.371300][ T9374] team0: Port device team_slave_0 added 01:22:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x2, 0x3, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x2000c080) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$random(0xffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x309402, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c00010000010904000000000000000000000000240001800004000008000100ffff000c00028073ed057c2a14170b8506d4af83cd6fc880ef000100000000003c0002802c00018014000300fc00000000000000000000000000000014000400ff0100000000000000000000000000010c000280050001000000000008000740000000000001007070343b00000000d58640a1218f9bb44c0f4610f3be5bd82a7d088a70ebf37a2212e7cff1bc63de4e00000019680000000000000000"], 0x8c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40046604, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000003c0)={r7}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000400)="7c1402083518d6dd58c5c29e721fe7a6", 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40041}, 0x0) 01:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x70380, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x26c, 0x0, 0x10e8, 0x10e8, 0x10c, 0x0, 0x1d8, 0x11a0, 0x11a0, 0x1d8, 0x11a0, 0x3, 0x0, {[{{@uncond, 0x0, 0xac, 0x10c, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c8) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000800)="08000000000000003759540d01ab3409d020ce890300000054148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f95615fb62f2aa8e3d83b80658660a467c3631c272c31f4412f90df7203dd222f0652c485463d2253bf6d696e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f56db27671e58c6e40da6da185025fd26fba4f61ea7371bd07f1c58f01f73a978d07cc1cf2a9e916aec682da165ea0c33e1bed07aa15022b0f556714518b03a5d16fbc9ec944fdc29d6e6d53789e9f9100abbb55fbf2067a338564aa861423bab464fa842fc", 0xe1, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000800)="08000000000000003759540d01ab3409d020ce890300000054148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f95615fb62f2aa8e3d83b80658660a467c3631c272c31f4412f90df7203dd222f0652c485463d2253bf6d696e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f56db27671e58c6e40da6da185025fd26fba4f61ea7371bd07f1c58f01f73a978d07cc1cf2a9e916aec682da165ea0c33e1bed07aa15022b0f556714518b03a5d16fbc9ec944fdc29d6e6d53789e9f9100abbb55fbf2067a338564aa861423bab464fa842fc", 0xe1, r5) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/25, 0x19}, {&(0x7f0000000680)=""/237, 0xed}, {&(0x7f0000000900)=""/241, 0xf1}], 0x3, &(0x7f0000000a00)=""/4096, 0x1000}, 0x20) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r5) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40046604, 0x0) ioctl$PPPIOCSPASS(r7, 0x40087447, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x100, 0x5, 0x40}]}) keyctl$link(0x8, r4, r6) pread64(r2, &(0x7f00000000c0)=""/24, 0x18, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg2\x00'}) [ 316.429978][ T9374] team0: Port device team_slave_1 added [ 316.570463][ T9374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.580195][ T9374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.606374][ T9374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.654021][ T9572] xt_limit: Overflow, try lower: 0/0 [ 316.692938][ T9574] IPv6: sit1: Disabled Multicast RS [ 316.779134][ T9374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.786804][ T9374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.812949][ T9374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:22:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) flistxattr(r2, &(0x7f0000000040)=""/101, 0x65) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000006a00ff06000000000000000052bac0cbb2705981fead4b441043fa67c288480eb05cc127bbf36bb5c84260c5ead4c530434d1fcf04000800"], 0x3c}], 0x1}, 0x800) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x4200000, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@hash='hash'}, {@fsname={'fsname'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/kvm\x00'}}, {@fowner_lt={'fowner<', r5}}, {@euid_eq={'euid', 0x3d, r7}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/kvm\x00'}}, {@pcr={'pcr', 0x3d, 0x8}}]}) [ 316.985371][ T9374] device hsr_slave_0 entered promiscuous mode [ 317.017900][ T9374] device hsr_slave_1 entered promiscuous mode [ 317.077364][ T9374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.085000][ T9374] Cannot create hsr debugfs directory [ 317.110151][ T9589] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.710382][ T9374] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 317.793907][ T9374] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 317.833435][ T9374] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 317.952632][ T9374] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.208437][ T9374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.247494][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.256722][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.282385][ T9374] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.311458][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.321378][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.331174][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.338458][ T8993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.409825][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.419404][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.429321][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.438687][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.445956][ T8993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.454957][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.465972][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.476686][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.487061][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.497283][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.507723][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.518118][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.527700][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.537268][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.546799][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.560583][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.570083][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.640933][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.649253][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.678810][ T9374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.735508][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.745682][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.803145][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.812784][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.841211][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.850730][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.872362][ T9374] device veth0_vlan entered promiscuous mode [ 318.902340][ T9374] device veth1_vlan entered promiscuous mode [ 318.967154][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.976813][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.986202][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.996097][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.031694][ T9374] device veth0_macvtap entered promiscuous mode [ 319.066000][ T9374] device veth1_macvtap entered promiscuous mode [ 319.115539][ T9374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.126611][ T9374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.136721][ T9374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.147392][ T9374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.161202][ T9374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.173269][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.183353][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.192707][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.202717][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.224868][ T9374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.235533][ T9374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.246922][ T9374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.257583][ T9374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.271511][ T9374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.282345][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.292555][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:22:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="c32d35bd8af2d4182000846a48cf433c0b059ee4b10000000000004d66ce0000007b11080000000000950000000000100000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:22:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x1, 0x4000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x10, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) sendto$inet(r0, &(0x7f0000000340)="4bc0ce28acc87917f2ff2bc85dd872f6a7038729766afb3568c1726c384ccbb14db325a567075be6597ba4298fedad6bdef78c35cf259a6354c2b1a42e34bec399bb50764ba2a1da8a69877bad9772469c9f0c98", 0x54, 0x800, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r3, 0xfffffff7}, 0x8) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20340, 0x11, 0x6}, 0x18) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 01:22:33 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f00000003c0)=@urb_type_interrupt={0x1, {0x5, 0x1}, 0x8000, 0x80, &(0x7f0000000340)="aba90e306211de186f2f5002fa3f51a15431c9ee16773ae9911f384eac9b0c6999a92698", 0x24, 0x200, 0x11, 0x0, 0x3f, 0x8, &(0x7f0000000380)="fe04aa1d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x200080) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000089f0c41fff69fbca31abaf", @ANYRES16=r5, @ANYBLOB="010f00000000000000000800000000000180"], 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5000004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x38f}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20048814}, 0x80) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:22:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x5) ioctl$TCFLSH(r1, 0x8924, 0x0) r2 = openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80a80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendfile(r2, r3, &(0x7f0000000040)=0x5, 0x9) 01:22:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="0201540000000a000000ff45ac00000000000590663d280000000000000697ffffff", 0x22, 0x1c0}]) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000000)) [ 320.476120][ T9678] mkiss: ax0: crc mode is auto. [ 320.556695][ T9679] Dev loop0: unable to read RDB block 1 [ 320.562513][ T9679] loop0: AHDI p2 p3 [ 320.567125][ T9679] loop0: partition table partially beyond EOD, truncated [ 320.574968][ T9679] loop0: p2 start 671088640 is beyond EOD, truncated [ 320.640654][ T9678] mkiss: ax0: crc mode is auto. [ 320.708871][ T9679] Dev loop0: unable to read RDB block 1 [ 320.714557][ T9679] loop0: AHDI p2 p3 [ 320.718772][ T9679] loop0: partition table partially beyond EOD, truncated [ 320.726598][ T9679] loop0: p2 start 671088640 is beyond EOD, truncated [ 320.747891][ T4875] Dev loop0: unable to read RDB block 1 [ 320.753560][ T4875] loop0: AHDI p2 p3 [ 320.757664][ T4875] loop0: partition table partially beyond EOD, truncated [ 320.765327][ T4875] loop0: p2 start 671088640 is beyond EOD, truncated 01:22:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x48, r3, 0x11, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x40, 0x1, @udp='udp:syz1\x00'}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r3, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2960}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x400c010) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'ip_vti0\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x784, 0x2564, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 01:22:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000180)={0x9b0000, 0x0, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa30904, 0x83, [], @p_u8=&(0x7f0000000000)=0x1}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @timestamp, @timestamp, @sack_perm], 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x40000103, 0x0, 0x0) 01:22:34 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{0x8, 0x0, r1}], {0x10, 0x1}}, 0x2c, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x608, 0xffffffff, 0x0, 0x40c, 0x40c, 0xffffffff, 0xffffffff, 0x540, 0x540, 0x540, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x320, 0x344, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[0x4e23, 0x4e22], [0x4e20, 0x4e20], [0x2, 0x0, 0x546, 0x20, 0x6, 0x8, 0x80000001, 0x0, 0xfffffff8, 0x5, 0x2, 0x7f, 0xffffffc0, 0x1ff, 0x6, 0xcf39, 0xda, 0x1, 0x3, 0x51ae, 0x90, 0xf3, 0x7e6, 0x80000000, 0x9, 0x40, 0x2, 0x0, 0x8, 0xff, 0x3f, 0x0, 0x8, 0xfff, 0x2, 0x20, 0x7, 0x7, 0x401, 0x200, 0x81, 0x0, 0xff, 0xfffffc00, 0x6, 0x1, 0x3dc, 0x7, 0x0, 0xb2, 0x200, 0x8, 0x7, 0x2, 0x7f8, 0x3, 0x8cc, 0x0, 0x4, 0x80000001, 0x1000, 0x89e, 0x1ff, 0xffffffff], 0x7, [{0x46, 0x5, 0x28}, {0xd7, 0x3, 0x9}, {0x3, 0x6, 0x3}, {0x0, 0x1, 0xa0}], 0x4, 0x6, 0x4}}, @common=@rt={{0x138, 'rt\x00'}, {0x1ff, [0x4, 0xfffffff1], 0xfff, 0x4, 0x0, [@mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x25}, @private0, @private1, @dev={0xfe, 0x80, [], 0x19}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}], 0x9}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@mcast1, @empty, [0xffffff00, 0xff, 0xffffffff, 0xff], [0x0, 0x0, 0xffffff00, 0xff], 'syz_tun\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x8, 0x2, 0x4}, 0x0, 0xc8, 0x134, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x1, 0x2}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x1, 0x62e4, 0x1000, 0x0, 0x0, "3aa22c42f93aa87d923956dfe8cc7198370a2e3c1d17e0bbe276f71945b06a1e0bc15725a6538526a88face3769bca68587a1158473118b2709efffadd1901b4"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x664) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 321.157066][ T9719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.190684][ T9719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9719 comm=syz-executor.1 01:22:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000040)='./file0\x00', 0x5) [ 321.540869][ T9719] „0¬: renamed from syzkaller1 01:22:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000001fff000000000000000000000000e9c38c7f3c3bf434ddb8be3218a4250187ff537f8cff8bdd0968f39dab0ad1f0c1460ddc84c57176d9dd69a0aadeb9c97a95fabddfb80885477ccb98f35e2fc0f834029604e9d767f5d518fb5d5efef48ef2a64ac8219e2257b3ae7b9d7d9b0439ce6e02738ccd22e5e7faca239960049aa7451d4586bf01e7cd897fa588845eef19188133", @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b000100697036746e6c000038000280050009000400000014000300fe"], 0x70}}, 0x0) 01:22:35 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xc, "93c56491ffb5f357582401bd12854c"}, 0x11, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x320d, 0xc5e, 0xffffffff, 0x100000000], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.897552][ T9724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9724 comm=syz-executor.1 [ 321.913592][ T9719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.969734][ T9744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9744 comm=syz-executor.2 01:22:35 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000790248000000000004000000000100009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x21) 01:22:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0xcec, @ipv4={[], [], @empty}, 0x6}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x31ba}, @in6={0xa, 0x4e21, 0x5, @remote, 0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x9}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x40}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x41}, 0x2}], 0xe8) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x1, 0x0, 0x8100}}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f00000001c0)) r7 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x21002, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r7, 0x40044145, &(0x7f0000000180)=0x1c000000) [ 322.474929][ T9762] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 322.599701][ T9762] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 01:22:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0xee01, r5}}}], 0x18}, 0x0) chown(&(0x7f0000000040)='./file0\x00', r1, r5) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x110000, &(0x7f0000000200)=ANY=[]) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x10, &(0x7f0000000340)={r9}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000140)={r9, 0xfff, 0x6}, 0x8) 01:22:36 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x8, 0xe1, 0x4, 0x3, 0x0, 0x7, 0x60000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x100000001, 0xff}, 0x8, 0x20bbb242, 0x282, 0x7, 0xd26e, 0x2f7, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) perf_event_open(0x0, 0x0, 0x1000005, r1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() 01:22:36 executing program 1: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000040)=0x6, 0x4) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {0x61d19d71b9d060e6, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', r6, 0x4, 0x9, 0xff, 0x81, 0x0, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x80, 0xfffffeff, 0x8}}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) [ 323.085604][ T9774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:36 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_disconnect={0x1}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x54c, 0xffffffff, 0x310, 0xec, 0x0, 0xffffffff, 0xffffffff, 0x484, 0x484, 0x484, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0x0, 0x0, 0xff000000], [], 'veth1_to_hsr\x00', 'vlan1\x00', {0xff}}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"8c0e"}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x1dc, 0x224, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x6, [0x1], 0x0, 0x0, 0x0, [@remote, @empty, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x174, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5d33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x10}}, @common=@srh={{0x2c, 'srh\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@local}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5a8) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) 01:22:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e061269ba7760ff63f85c3738c7fdca287ecb86a540402a903000000000000744e2f98b579a782d257146d0e02", 0x3a, 0x400}], 0x3, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r1, &(0x7f0000000240)="6dcf314b69abe32b625d4bcee60da969da3d2a248fd4921e7a774b5eefa259c475b5689f703073a732ea264ba74b125cce99ad2faf8749c59f7983411438abbd7edb5a82cfc96ad2c776be85e2b0b9167ad8bdfc2a10a0d8e675b39b9e9476251d0d9ec540b0903957ba0903e83a2b7fe4c3c4daa916136cc21a75e4d8238108ae1652539be5fc5f7140559e08f67e98d3be8488e3269c154358b4bec84c124b7c9c9213410f5fed45a26fe67714006628402e7fae88975ccb3b7a7cef5ed6eb5f24308ff4a8e8368e393170", 0xcc, 0xb92e) 01:22:37 executing program 0: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x1}}, 0x20) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 323.435277][ T9784] x_tables: duplicate underflow at hook 2 [ 323.560129][ T9788] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 323.691299][ T9788] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 01:22:37 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000952e00c6fe76cf075768ac0000", 0x15) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup=r1, r2, 0x1c, 0x4, r3}, 0x14) 01:22:38 executing program 0: sched_setaffinity(0x0, 0x1, &(0x7f0000000040)) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) sched_getparam(r0, &(0x7f0000000000)) eventfd2(0xd5ba, 0x1) clone(0xca10c900, 0x0, &(0x7f0000000080), 0x0, 0x0) 01:22:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000024001d2f7ecaec00000000e2db11c70bfb0000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}}}, 0x24}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clock_settime(0x0, &(0x7f0000000340)={0x0, 0x3938700}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}}}, 0x24}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @broadcast, @rand_addr=0x64010100}, 0xc) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) accept4$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="e0030000110000a0f96378167284b5012abd7000000100000a000000", @ANYRES32=r7, @ANYBLOB="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"], 0x3e0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 324.640557][ T9813] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.692505][ T9815] IPVS: ftp: loaded support on port[0] = 21 [ 324.921970][ T9838] IPVS: ftp: loaded support on port[0] = 21 01:22:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000dc0)={0x0}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xc, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280055d9012fdefe000000000000000000000000aa645961f58c6cb0fc9f3459e128be78c8605dd8592dd4b0ef20efae98b8c473cad729fba082e6f298de12f45bab1d256728ae1ab684c1341e93690c6f20694baa337815a70343961a08c2ab1ea2a97a5cd92cc3fab9f69f48749ad0cc106df4bb0c159790d17a8e6000a892d1694a05bfa0cf71ae774975fb5b671582b9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 325.139658][ T9858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.189964][ T9866] device bridge_slave_0 left promiscuous mode [ 325.197058][ T9866] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.248952][ T9866] bridge1: port 1(bridge_slave_0) entered blocking state [ 325.256559][ T9866] bridge1: port 1(bridge_slave_0) entered disabled state [ 325.312123][ T9866] device bridge_slave_0 entered promiscuous mode 01:22:39 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xca, 0x0, 0xb00) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) ioctl$USBDEVFS_REAPURB(r3, 0x4004550c, &(0x7f0000000000)) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="85418ce40a517a4338435bbb2553ae05c1a9f34536dfa1ee17735673ded605c4c2eb978b7c"], &(0x7f0000000040)=0xe) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000080)={r7, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}}, &(0x7f0000000140)=0x84) 01:22:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000000000000000000000000000100"/36], 0x3c}}, 0x0) [ 326.226904][ T9889] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9889 comm=syz-executor.0 [ 326.335334][ T9890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9890 comm=syz-executor.0 01:22:40 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff, 0x400005}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xb03, 0x60000) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000180)={0x0, 0x100000, 0x3, 0x7f, 0x1}) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) [ 326.859540][ T32] audit: type=1804 audit(1595208160.474:15): pid=9895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245296607/syzkaller.rvsPDV/64/bus" dev="sda1" ino=15831 res=1 [ 326.978213][ T32] audit: type=1804 audit(1595208160.524:16): pid=9895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245296607/syzkaller.rvsPDV/64/bus" dev="sda1" ino=15831 res=1 01:22:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000100001080000000000000077e5009690", @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b"], 0x2c}}, 0x0) [ 327.315011][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.332258][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.347736][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.856155][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.873168][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.881008][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:22:41 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xfffff000) r0 = socket$packet(0x11, 0x2, 0x300) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000000)) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000300)) 01:22:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x24000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x4e20, @multicast1}}) ioctl$EVIOCGPROP(r0, 0x4004743d, 0x0) 01:22:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @multicast2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x404b00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x10, &(0x7f00000001c0)={r4}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @loopback}}, [0x3, 0x200, 0x1, 0x27, 0xb6, 0xd96, 0xc1, 0x7fff, 0x6, 0x4, 0xb6, 0x46a07398, 0x5, 0x1e7d, 0x1]}, &(0x7f0000000680)=0xfc) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4007, 0x2d6401) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x900000020004030, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) fcntl$setsig(r0, 0xa, 0xc) sendto(r0, &(0x7f0000000100)='\x00', 0x1, 0x47, 0x0, 0x0) 01:22:43 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe4) socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000f1ffffff0000000008000109000000002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@delqdisc={0xd8, 0x25, 0x304, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x5, 0x4}, {0x6, 0xf}, {0x6, 0xd}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0xac, 0x2, [@TCA_CBS_PARMS={0x18, 0x1, {0x8, [], 0x80000000, 0x7, 0x5, 0x878e}}, @TCA_CBS_PARMS={0x18, 0x1, {0x0, [], 0xdf, 0x8fa2, 0x7, 0x7}}, @TCA_CBS_PARMS={0x18, 0x1, {0x20, [], 0x7fffffff, 0xf0, 0x4, 0x7}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7a, [], 0x5, 0x40, 0x2, 0x28fd}}, @TCA_CBS_PARMS={0x18, 0x1, {0x4, [], 0x2716, 0x1, 0x7, 0x65}}, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, [], 0x7, 0x7, 0xa5c69e8, 0x1}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7f, [], 0x4, 0x100, 0x5, 0x3b}}]}}]}, 0xd8}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x130, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0xffffffffffffffe3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbdc2cdfa779a359a}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x130}}, 0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r0, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000040)) [ 329.942003][ T9918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040800}, 0x400404c) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_TXQLEN={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x50}}, 0x0) [ 330.024022][ T9923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x2c, 0xb, 0x6, 0x61, 0x2000000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4, 0x7, 0x0, 0x0}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 330.150066][ T9925] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 330.158272][ T9925] device ip6gretap1 entered promiscuous mode 01:22:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x74) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup3(r0, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x3c, r5, 0x401, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "290fbf921587b6c449ac754ab00b217f30617ec774ac50a10e3fb0eb7ba19f1d2b5a0c9b"}]}, 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) connect$tipc(r6, &(0x7f00000004c0)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x38, 0x140d, 0x200, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x10000000) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x170, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x11db}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x81}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x19, 0xac, "e8d9610de98cfc51f3e22b44186b3c6ebaf1868a49"}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0x7f, 0x0, 0x7ff, 0x9]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x101, 0xbe, "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"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x92}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x3}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x5d}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x19e}]}, 0x170}, 0x1, 0x0, 0x0, 0x14}, 0x20) 01:22:44 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r2, 0xee01, r4}}}], 0x18}, 0x0) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000100)=0xbaa) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="f12300a58fc9abcf9ebb959440fea01be304c2e99863e8b3bda66a62e365b34df532ea409312c49c9e3e13a0c5f02ba626062c8840e8db3fc0302796570d0f391d126ec77bbb4df0c38573bf", 0x4c}, {&(0x7f0000000240)="33cd873dd42baa6196fca3442de2e65f9f3975b0a7ea86b675bc8ff7cd0c2718044fb59d5531827582d46f32bb34849f10715a0d5807ea9ed34578aa6e937c6fda129e18f3e0ba1194f3732fdf012ec8a3d20ab51595698cb38c1eb7", 0x5c}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="20e2ff00995d1305000000000000009c7840b3be1327ebff2accbe0819b99e86cb45c8a5e4b49e8594032c1db578d1a7da9fe4a60894c7b97b95ba18c84a356d2e22fa55ae00f33e24b8ced37914d3358922029b0832fac22f994d5dbf74847c74b4a79199e00700000000000000b4be179fd5a9208d1b7bbb532b9177108a6664c427a914b7d8de55afb9b60060945e3f09cc4850edecbfb213f953e3ab59dbf125e6bf3482b34f82646051d02fbc56d49c120ce2d8a89111d52b00c9c16fe3f0", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x50, 0x200040d4}, {&(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000540)="f3a61a3bad96085d186a158a74a95ced46e55d5ae346611c06f6436a38753e25005091b6c8e81382325f9be0b46d5f81c9158f10231eb7e815ab9e0d987644e88cb745aa52c53598984fd32b394846660d907484501b60cf4699802e43e75b2dff2389634838c6236f332de7bc93360288f010c1cf855a75d04c616b0a3664d6c6b5910135", 0x85}, {&(0x7f0000000600)="ee896f2ca58a2d4182273efee6d7ee55b53760428435b0a07aa451fb718735cd0fc36c76677783d98c5da3b36dcdce8ded74ac76ce9d2c9d3ef20bd0fd0589ae4439b776641d6d2f6938d1d468330773462d69bafb55e92d7b14f81d72731f3c80483fadd65a939765fac5469c402c9a00d99cb085388aecd1a13af51eafa0242ba82bb3e7acefacee3383cb4eb4980940bff81667cc0ce8b13aa49a5ff69bc7adc786fd937b3d8e0bf8168bfd1442fbe8fe4cf869943a882bbabd2bb470764a756206ff5cbe68a0807df2036d6e668ded6f7931633ac4a3c9f6e550f37ec31057c0e3bedcfa248c9c98e47b65", 0xed}, {&(0x7f0000000700)="5fcd9e5e041a0e035a1be7564014943e8698fcf39e44cedd92cae79c7a8133f5466f53fb20b0235851f818e9bb5db4acccc22d259a3dbd19242ab4e8e0255d31f8c451a87ce1bbc5255db4b3c7d7271bc65cadd2e475aff0d2ff9a79410a29c155e5c4aa4d8bbdbab8b72252f42249d5a14bebc45476ef210769b966f1a1f59f63cd60e76e59506f2acce14bee4d3dc826ca9629cce0bf21f4526315537d2644cc67bb661309016b41f3dbbe2e6fb8bd369f7047d7330cc0996bd6f6c4660ba5d2c0c3b26396964976b2da9a4838fc262d568924317afd4fde573129af89f249b9074c2700", 0xe5}, {&(0x7f0000000800)="479bb89f9a76cc7ff702faeddabf280b892750c997549bc9069b2b1b341b1f25dc2d4fac6478384a45faae52cc649bd819ea2c0a75f8fca9e924a69569e32d5b95d7753a62af1acc45199b8d43671731e8c67c68041b2cfa454df0", 0x5b}, {&(0x7f0000000880)="6bbc3cad8dfc21a648cc6426ac0e3cb3e443b5351e8438224cf76827c7b809494b75a56300d0fdc0f7184ac5116a347bcc40e2f7b60829e378fe0d028d70f9051769c558642aee276f0562cf43c75ff132dcccce804e18bcda2a3cd24064c6f87efe13ff23601adc2c6b7d83de1f8481386ba312c743f236e2feea9f5a6c9dc16087d492894969e3a28ced116e9a0df62dfb443cf977db74d2fd00ca060e5dbb67cff1194d50d84fad1df2e4ba34d4ef6e328eca660754327f0d3ef01861bae6a7d9452dc1b0c0321b48918d98be9771aa2b1df3b94cc1a674204991f318e606ecc693d616e07beb42710bf0240253d283aed887dbe2", 0xf6}, {&(0x7f0000000340)="083cbe4bfec7080ae027ce1770e7c72c84bb290bcd6b318207552029f2b2398ca89a0284b0284ab73f5f9c8c5f98cd60d290651b66fcd726de408d007a", 0x3d}, {&(0x7f0000000980)="3d889ec1321a57d31e38fae07166de8f44c03b2728adb61e3b937a41454f4b5868cab478c0a91bb6573a8181482540d8a186e9a424d975e950fdae79646a449e8250422d2caa413bf022c665bb663b0c844ad663afe38ce268f18df87aeb5f8206594ef9dcf35d6658c82587e7c4193cf8c796f4d2ef1cdc5b21542ea0cdff937a85ad4acd3dd55baf266a8995760cefb6acaf37f095c6a741441c248516cbd7ed085540fc552dbb21ddf88d0184becda177d2b624", 0xb5}, {&(0x7f0000000dc0)="cb1ec500c5696d34fb78581724c4972dcb49912775c77548350a36ac26beef1493087898aec48291321fe64540e98b565f35a4cd8d6aea84d2a348545014c322d0298ba7015894764af737fa85492a33bbb6b6c8632a21371a2823abeacc3eeb377a44de67a3e4fb13633bae22fbf649af1a1132fd153d00a06afec9b94fbae2e518a23ea3d5f608b20d2df841387b707cadd7c84604b4aa01e31e0c882e1ea9996587a14ab751a55c02d14dd4f009ceba60", 0xb2}, {&(0x7f0000000ac0)="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", 0xfa}], 0x9, 0x0, 0x0, 0x11}], 0x2, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) sendfile(r10, r0, 0x0, 0x7ffff002) read(r0, 0x0, 0x0) [ 330.643192][ T9941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=9941 comm=syz-executor.2 [ 330.699410][ T9946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.709608][ T32] audit: type=1800 audit(1595208164.324:17): pid=9945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="cpu.stat" dev="mqueue" ino=33074 res=0 01:22:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="54000000020201040000000000000000020000002400028014000180080001006a368bbdc47035ac1414aa08000200ffffffff0c000280050001000000000018000380140001800800010014141108000200ac14"], 0x54}}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x20441) socket$inet6(0xa, 0x80003, 0xff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000100)=""/183) fsmount(r2, 0x0, 0xf2) r5 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000200)={r2, 0xffffffff, 0x3, r5}) accept4$tipc(r2, 0x0, &(0x7f0000000040), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 330.850842][ T9946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=9946 comm=syz-executor.2 [ 330.880302][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:22:44 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) r0 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x8, 0x503100) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000800)="041904401c97c0f1ab54fd080a8291933e4a3957bba89941c3bcab720587db307138f63e21c466cc7767caed1a818644605817a0af65d63b94c3c450ee") ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 01:22:44 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{@none}]}) acct(&(0x7f00000000c0)='./file0\x00') r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffe1, 0x9}}, 0x28) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_ALGID={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20048840}, 0x40) r2 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/vmstat\x00', 0x0, 0x0) recvfrom$ax25(r2, &(0x7f0000000300)=""/117, 0x75, 0x2021, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x105080, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000001880)={0xffffffffffffffff, 0x9, 0xf5c, 0x2}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001900)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)={'syztnl1\x00', 0x0, 0x2d, 0x7, 0x0, 0x20, 0x8, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x7800, 0x9, 0x9}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000001b40)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a40)={0x84, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x20084) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001b80)={0x9, 0x0, [{0x972}, {0x835, 0x0, 0x10001}, {0x40000102, 0x0, 0x547}, {0xb78, 0x0, 0x101}, {0xb7b, 0x0, 0x80}, {0x64f, 0x0, 0x7ff}, {0x99d, 0x0, 0xec1}, {0x81f, 0x0, 0x4b4}, {0xa9c, 0x0, 0x101}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c80)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f0000001c40)='geneve1\x00'}, 0x30) write$cgroup_pid(r4, &(0x7f0000001cc0)=r8, 0x12) openat$sequencer(0xffffff9c, &(0x7f0000001d00)='/dev/sequencer\x00', 0x20240, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001d80)) [ 331.091506][ T9959] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.101050][ T9959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.110902][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.120301][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.242674][ T32] audit: type=1400 audit(1595208164.854:18): avc: denied { sys_admin } for pid=9958 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 331.319100][ T9960] IPVS: ftp: loaded support on port[0] = 21 [ 331.409648][ T9965] IPVS: ftp: loaded support on port[0] = 21 [ 331.838643][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 332.178305][ T9959] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.188447][ T9959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.210847][ T1467] tipc: TX() has been purged, node left! [ 332.273929][T10012] IPVS: ftp: loaded support on port[0] = 21 [ 332.354932][T10015] IPVS: ftp: loaded support on port[0] = 21 01:22:46 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r4 = fcntl$getown(r3, 0x9) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setpgid(r0, r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x50}}, 0x0) [ 333.368123][T10012] chnl_net:caif_netlink_parms(): no params data found 01:22:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x42079, 0x0, 0x1f4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x20000) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) [ 334.007153][T10012] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.014587][T10012] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.086793][T10012] device bridge_slave_0 entered promiscuous mode 01:22:47 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x95R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x12000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x7f, 0x3, 0x2}) write$P9_RREADLINK(r1, 0x0, 0x0) [ 334.176140][T10012] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.183451][T10012] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.193193][T10012] device bridge_slave_1 entered promiscuous mode [ 334.477793][T10012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.580829][T10012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.796029][T10012] team0: Port device team_slave_0 added [ 334.829281][T10012] team0: Port device team_slave_1 added 01:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000000)=0x81) [ 334.996190][T10012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.003259][T10012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.031966][T10012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:22:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYRES64=r6, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r5}}, 0x24}}, 0x0) [ 335.200033][T10012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.207420][T10012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.233783][T10012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.320409][T10214] __nla_validate_parse: 2 callbacks suppressed [ 335.320442][T10214] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 01:22:49 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x1406, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x20008000) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) flistxattr(r0, &(0x7f0000000180)=""/112, 0x70) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x101}, 0x5) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 335.416052][T10221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:22:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x26c, 0x0, 0x118, 0x3e020005, 0x0, 0x188, 0x1d8, 0x1d0, 0x1d0, 0x1d8, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe4) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0xa0, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x40}, @ETHTOOL_A_CHANNELS_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4000000) [ 336.039969][T10221] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.047624][T10228] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 336.057361][T10228] Cannot find set identified by id 0 to match [ 336.250438][T10221] device bridge_slave_0 left promiscuous mode [ 336.256889][T10221] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.434816][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.466568][T10228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.496888][T10219] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.507286][T10214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.517536][T10236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:22:50 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000180)="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") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000000000100000000000000000000000005000100070000000073797a31000000000900020073797a300000000005000500020000000c000300686173683a697000"], 0x48}, 0x1, 0x0, 0x0, 0x2000c000}, 0x2004c8d1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 336.642125][T10228] Cannot find set identified by id 0 to match [ 336.672757][T10012] device hsr_slave_0 entered promiscuous mode [ 336.708762][T10012] device hsr_slave_1 entered promiscuous mode [ 336.744068][T10012] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.751883][T10012] Cannot create hsr debugfs directory [ 336.758505][T10235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.771040][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.852214][ T1467] tipc: TX() has been purged, node left! [ 336.863812][ T1467] tipc: TX() has been purged, node left! 01:22:50 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x1, {{0xa, 0x4e24, 0x8a4, @empty}}}, 0x84) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 337.409683][T10294] IPVS: ftp: loaded support on port[0] = 21 [ 337.628403][T10012] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 337.758778][T10012] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 337.894916][T10012] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 338.077150][T10012] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 338.143576][T10335] IPVS: ftp: loaded support on port[0] = 21 01:22:51 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4402, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1057], 0x437) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x9, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000101000000000000fdffffff18160000", @ANYRES32=r2, @ANYBLOB="0000000000000000c0780600040000004593101792000000c46a0001ffffffff95000000000000009500000000000000d91b422a0b922e223e620df4215e3e3b43056e9ba3bc3ec05dc7c16082a2734945e5570e51d197ed1dee54e273af27c68f8f3ea89d9c016c09874b6bc0d6fbd2703e98e28ca4e13eac3dbb263de597d5b1e69e8fbd0be14233f6f1981cc642df2f42b2b5dcbc3ecda8cd326ef542fe660f52c21e0f4c2ed10e08d5c3b0529edda5f84d50f80f236420d03c38a8129e63d2083f81bd232a87de228028b8"], &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x41100, 0x4, [], 0x0, 0x17, r0, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x74) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffc) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) fcntl$getown(r7, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000800)={{0x8, 0x1, 0xffffffff, 0x6, '\x00', 0x1f}, 0x4, 0x40, 0x2, 0x0, 0x1, 0x8, 'syz0\x00', &(0x7f0000000280)=['GPL\x00'], 0x4, [], [0x1ff, 0x1, 0x81, 0x401]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=0x1, r5, 0xf}, 0x10) [ 338.822272][T10012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.907648][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.916614][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.950854][T10012] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.004419][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.015086][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.024402][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.031607][ T8993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.185262][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.194614][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.205141][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.214422][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.221641][ T8993] bridge0: port 2(bridge_slave_1) entered forwarding state 01:22:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'wg1\x00', {0x2, 0x4e24, @remote}}) setsockopt$sock_int(r0, 0x1, 0x97c42b05eac0c487, &(0x7f0000000100)=0x7f, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x9, @private1, 0x6}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={r3, 0x7, 0x3, 0x3ff, 0x3, 0xffffffff}, &(0x7f0000000600)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0)=0x45f6, 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x10, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r6, 0x8, 0xcaf, 0x7ff}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x4110110, 0xffffffffffffffff, 0xdc775000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000180)) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) [ 339.230854][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.241807][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.252784][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.263327][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.273575][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.284054][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.294406][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.304143][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.313803][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.323418][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.365792][T10012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.518145][T10012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.846390][T10012] device veth0_vlan entered promiscuous mode [ 339.899215][T10012] device veth1_vlan entered promiscuous mode [ 339.968428][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.978847][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.986963][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.995200][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.004988][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.014921][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.024358][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.034553][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.043844][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.197143][T10012] device veth0_macvtap entered promiscuous mode [ 340.206737][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.215878][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.225045][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.234803][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.254964][T10012] device veth1_macvtap entered promiscuous mode [ 340.367290][T10012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.378561][T10012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.388628][T10012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.399206][T10012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.409252][T10012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.419883][T10012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.433763][T10012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.441587][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.452423][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.461889][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.472021][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.569114][T10012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.590980][T10012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.601114][T10012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.611690][T10012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.622307][T10012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.633897][T10012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.647787][T10012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.662844][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.672995][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.824639][T10401] Process accounting resumed [ 341.919866][T10402] Process accounting resumed 01:22:55 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x6, 0x66, 0x0, 0x0, 0xe2, 0x10101, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x7, 0xfffffffffffffffa}, 0x400, 0x1000000000000000, 0x2, 0x3, 0x6, 0x37d0, 0x9}, r0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80042407, &(0x7f0000000100)) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x18, 0x2800, 0x3}, 0x40) 01:22:55 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8104, &(0x7f0000000080)=ANY=[@ANYBLOB="73657300006f3a06000030303030303030e01f427b58640638aae9cd98198ff57c643827dd26d6c9f88cec63ff1cbfa68d8615fd88b338ee335cedb32c362e7716d33d19e10d714f67a985cffd80c7244e7102bd11ea8de8afb6b0e1a34073574bf88d0c89b0154daf995bc1780251a7bf6b13c96563c7a06637b1ea3622a7053b6b97e85f12a5a0854280bf94d2ea1d1537ec2762eaa05ef152080a45a6a23f65f9648638a79372ea3b33b897c0e66ccf2b12"]) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x10, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="4585994d6f26", 0x6}], 0x1, &(0x7f0000000200)=[@init={0x14, 0x84, 0x0, {0x4e7, 0x6, 0x1ff, 0x7fff}}, @sndrcv={0x2c, 0x84, 0x1, {0x40, 0x528, 0x0, 0x0, 0x7b37, 0x9e1b, 0x64, 0x8, r3}}, @dstaddrv6={0x1c, 0x84, 0x8, @local}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x2}}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x8b1}}, @sndrcv={0x2c, 0x84, 0x1, {0x401, 0x8, 0x2, 0x10001, 0xffffff7f, 0x2, 0x9, 0x2}}], 0xb0, 0x20000001}, 0x40980) [ 342.266980][T10411] hfsplus: unable to parse mount options [ 342.414592][T10411] hfsplus: unable to parse mount options 01:22:56 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r1, 0x0, 0xfffffffff0001000}) 01:22:56 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendfile(r2, r4, &(0x7f0000000280)=0x5, 0x80000001) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000002c0)=0x800, 0x4) setresuid(0x0, r3, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r8, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000, 0x0, 0x0, 0x0, 0xa}) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="25bca274769e620a2734fa009de0612687ecb86a548802a902000000006d0e0206e73ba8f4952bedc6760253ef00"/58, 0x3a, 0x3fc}, {&(0x7f0000000100)="34ae29d4f2340aa3d78c8d2009221ec8125015d1b356bc1083e47ce86003124f39853b86a8c12eb68106de5eeca1f344271beb801026d40b89475a3f91b706434f1a19e110ea3c000000002380dd3200fb46c600237c2af772c6", 0x5a, 0x80000001}], 0xc008, &(0x7f0000000400)=ANY=[@ANYBLOB="736d61636b66736861743d6d61736b2c666f776e65723db8bdaa7ab2f3412b22e8b9e1419f9d5883a78d4fc61355d087cf3b731d793b98f27844d5ec5be5de01c32d6eadcad32405756c90f0aa77", @ANYRESDEC=r3, @ANYBLOB="2c66334270736e00000000010000002c0094272993c961214c039c3210351fd9531895206030cdde0620e233f91f7554b373b38a24d3df260ece74a7cf6dffabc26d419f8cbc4a405f42ca9cbf827dbc79306dddb4ba6103a4"]) 01:22:57 executing program 3: r0 = socket(0x22, 0x80002, 0x3) sendmmsg$alg(r0, &(0x7f0000000300), 0x0, 0x20000000) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)) r1 = getpgrp(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0xa00, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x10, 0x1, '/dev/capi20\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x4080) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) syz_open_dev$ttys(0xc, 0x2, 0x0) sched_setattr(r1, &(0x7f0000000000)={0x38, 0x5, 0xc, 0x1f, 0x4, 0xffffffff, 0x2f, 0xf1e, 0x8001, 0x3d4}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r5, 0xee01, r7}}}], 0x18}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r8}}}], 0x18}, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000200)={0xa0, 0xfffffffffffffffe, 0x4, {{0x2, 0x2, 0x9, 0x5, 0xd4, 0x663, {0x5, 0x9, 0xc00000000000000, 0x3d, 0x8001, 0x3, 0x9, 0x7, 0x3798, 0xfffff801, 0xe2, r3, r8, 0xfff, 0x7ff}}}}, 0xa0) openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) 01:22:57 executing program 0: openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="24347e276930f23c4900"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000004003680"], 0x24}}, 0x0) 01:22:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/172, 0xac, 0x10100, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @local}, 0x0, 0x1, 0x2, 0x1}}, 0x80) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x64010100}}) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 01:22:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x3c, r3, 0x401, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "290fbf921587b6c449ac754ab00b217f30617ec774ac50a10e3fb0eb7ba19f1d2b5a0c9b"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000001600)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="d41200001513d73eea72165e45c46c705538d7dc44938b9d9d97f9ac98ee399e3c96092572eff9566b48000000645105000000000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x2d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r4, r4}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) keyctl$get_keyring_id(0x0, 0x0, 0x3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x13) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x5, 0x3, 0x9, 0xfd, 0x0, 0xe8d, 0x4000, 0xf, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0x6513, 0x7}, 0x1000, 0x6, 0x10000, 0x3, 0x1000, 0x4}, r5, 0xa, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 01:22:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xcd, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x200000e, 0x119a, 0x9}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x400000009}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@ldst={0x3, 0x2, 0x0, 0x1, 0xb, 0xffffffffffffffe0, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x6}, 0x10}, 0x74) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="7c16eb8c75c393ebe80801fc41bf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H\x00@\x00'/14, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000f1ffff750504e2c5fb69016e02d20897ff0000000008000100736662002c00020028000100000000000000000000000000b7a2000000000000000000"], 0x58}}, 0x0) r8 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r8, 0x3) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_newroute={0x24, 0x18, 0x400, 0x70bd2a, 0x25dfdbfe, {0x1c, 0x10, 0x10, 0xe0, 0xff, 0x2, 0xfd, 0x5, 0x1000}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x41) 01:22:57 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000000000c4000000b760cc132d73835ece35ad5562ad0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4c, 0x2, [@TCA_CGROUP_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) connect(r5, &(0x7f00000002c0)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) 01:22:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x10, &(0x7f0000000240)={'trans=xen,', {[{@access_client='access=client'}, {@version_L='version=9p2000.L'}, {@version_9p2000='version=9p2000'}, {@nodevmap='nodevmap'}, {@cache_loose='cache=loose'}, {@debug={'debug', 0x3d, 0x200}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '(%](\'!'}}, {@subj_role={'subj_role', 0x3d, '-'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="440bc8000000000000000000000000b812006d00", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x40, 0x1, 0x4, 0x3ff, {{0xc, 0x4, 0x2, 0x8, 0x30, 0x68, 0x0, 0x66, 0x4, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0x63, 0x3, 0x7, [{@multicast1, 0x5}, {@local, 0x80000001}, {@local, 0xee}]}]}}}}}) [ 344.479617][T10453] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.555860][T10453] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.569069][T10457] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.609836][T10458] 9pnet: Could not find request transport: xen [ 344.675481][T10460] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.689266][T10458] 9pnet: Could not find request transport: xen 01:22:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDSKBENT(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0xfb, 0x6}) 01:22:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x1300000000000000, 0x1, 0x40, 0xe}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRES32=r4, @ANYRESHEX, @ANYBLOB="b8b30c6ad88192840a80c2f32f83f72d8efc12d2a16ef82f6380217370e34b7d242d954ad470fd9783bc8daf941e2adffd5cf2fcc2fd06d2636afd094e047afe90408876675a03e5cbb1ccf89565c6cb35a54b84", @ANYRESDEC, @ANYRESDEC, @ANYRESOCT=r9, @ANYRES64, @ANYBLOB="cde73ee5055274fa4aee06fe1cfcf73d602dc8513e9d7d3e4c20b9cc757e65458387613f1881fb372426efc535e4d57a302f9ba08138ca97a1c7ad146b3b1b0c60b902134b526b9f68cdf0472430f5a5e05b366cd8358f8cb3d6f6e949850754f8c3a57d655fe99f89617554a9f70a193cd45d69f7aa44393f52e2268f10c303df32bdc8dcf3b60e0b46086ed06d5c8d"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40046604, 0x0) ioctl$IMCLEAR_L2(r10, 0x80044946, &(0x7f0000000000)=0x2) 01:22:58 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb41001800000000000b000c0000000c000000020000000000000000000008000000000000"], &(0x7f0000000080)=""/264, 0x26, 0x108, 0x8}, 0x20) [ 345.369615][T10482] BPF:Unsupported version [ 345.414570][T10482] BPF:Unsupported version 01:22:59 executing program 0: unshare(0x2e040600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x20) 01:22:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='*\x00', &(0x7f0000000040)='./file0\x00', r1) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 345.976872][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.048577][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.060072][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x20000004) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0xfffffffffffffeb9) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) getsockname$inet6(r2, 0x0, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup(r3) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc00c64b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2100e3000300000000000000000000000500008f00000000000000000000000000c0bd345935a43113c7c661000000000000000000000e1c2a342db39df786fbba5870167244fd37e86255ac28bd1c0c1d99e657d9649858055bd64a6ea7aa7e4f60950810eb319ddf2091e151f13186a0b8be56a1525d5432a48c649d5598e03f75cd9953571d7ebe7cce2b386be18d082255dc4fdec57d01c92955e5c9ea344c4404edacd624c1d0206eea29757047b1ac91556ec1f21d3c08373c3a57ad9408e8dfd7bac1c59052"], 0x21) 01:23:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x48, 0x0, 0x11, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x40, 0x1, @udp='udp:syz1\x00'}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0xac, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xa126}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000040)={0x8, 'veth0_vlan\x00', {'team_slave_0\x00'}, 0x9}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 347.167986][T10515] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 347.178298][T10515] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 347.185831][T10515] loop0: p2 < > p3 [ 347.337011][T10515] loop0: p3 start 10551295 is beyond EOD, truncated 01:23:01 executing program 3: socket$inet(0xa, 0x801, 0x84) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@in6={0xa, 0x20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3bf}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='#', 0x1}], 0x2000000000000104, 0x0, 0x0, 0x890}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5c, 0x88400) openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xac, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:xconsole_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @empty}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x44}, 0x1) 01:23:01 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x24, 0x1d, 0x1, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x0, r8, 0x32, 0x5, 0x1}, [@NDA_PORT={0x6, 0x6, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xdc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xdc}}, 0x0) getdents(r0, &(0x7f0000000400)=""/217, 0xd9) 01:23:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000000)={0x4, 0x9, [0x7, 0x4, 0xf472, 0x50d0, 0x5ab], 0x9}) 01:23:01 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x12c3, &(0x7f0000002a00)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r1 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x10, &(0x7f00000001c0)={r6}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x6}, &(0x7f0000000200)=0x8) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) exit(0x0) sendto$ax25(r2, &(0x7f00000000c0)="e443369659029470fe22db52361dc2de53d8adfb78b8a8b4ac1348e2702a0945d200d383b025eac4abea4b7f3a08446c5dae89497646f0504692610864585b9c2353d10d55ec7f0fd7c6f28d8be95879b569361e0943cd45167985c1b280759f4f51cb76b80bae8489c4fd9a251271e3482aa2ac", 0x74, 0x810, &(0x7f0000000140)={{0x3, @default, 0x1}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) vmsplice(r1, &(0x7f00000007c0)=[{&(0x7f0000000340)="8c5b0be25f5bca05ba24f217a1c1cce93c4fdc8dfeff2caf28fe6d4b9fdc30749218aada037c53d11607b98f1959c9a3855d259df5911c75d7dcf6f17921c5dbcd974a25c9ae1dcbe9527614b0c5bbf57411db47a51908ac2362dd690176c5039078b2e20d235740500df2e56204fc0654965436c39e6f", 0x77}, {&(0x7f00000003c0)="764594f2df261735119a406e8f970cd22ade98472d845cbc73e7a18320c6aa2ad8cdcca264e972ec580c42a781e86702ac96693f60b60ca4df5264e3ed5399da6c90209800168207399045ee077127b298ec5ebe003a4b1ee2795a8a7fe55ee95a318b78e4939bbf31f28ffa7f33039e5930005a5261c69a701f0685ccdb082de03631178a93a65f10cb0e793214caaf44f4da939047a1de493bf2c16b0d8fcdabc47a2fd9cb3118e7c9d73a10f5defcbbae703e4bfedf67c6294a590407cffadc23e2", 0xc3}, {&(0x7f00000004c0)="7ad899f281ba826942e4fef0b6c4d4c88c93e9b1b3118c740bbac0970a995ab892f16161a66a6062b50bd4b22cdd7597bd565c8e97f0c05e960db06dcc670bf1e27caf91dc8a3e11bf6a3ad8459a0da8853a58bc503f19a041d84f27754a7b71338c50e8d1946f7ee7604c7fb04031d0042f74246ab1b01b93df995d5975c6822258a9007fdafb32d187799772380d979fb6784fbeaea411ef781f29f43a9f39cbe6588ebdb8ba92f5472fd235d856d590319a9d7b183c0e967769a2bc069ebf5e8a4e7e0ad5c3e0ca274987943b127b27f40d0922fb19a2b3fa76ddcf019261dd16939fe404fb2a7781a1b9ef03813c16a9193dd9224029ba68a2", 0xfb}, {&(0x7f00000002c0)="199c440e1ec911f3e8a4d6ff74e8dee9725c6c195ea62c14f327ee9dffa40e4c3b60249776480c7d164698fdd26259d68297076e7e5f60", 0x37}, {&(0x7f00000005c0)="602257748f5d5207af68305f0aebc1d666509dcac6960a914f081aa522f90016edb65cb3f90b76da3fcf60216a6d0a02f2b8ecffed3040f0820ed3f501d94193e1c5c94df67543c249b7128148c2f2002886c5fc62557c1b18778e6c9eee5fdbf547cd0d8a525e25ccb150b8bd4d46b0e31956b87121bffbf53ecdf911dd7e64bdce14fc7499c2c9c1", 0x89}, {&(0x7f0000000680)="45fd00a310420ed2e21cbdaa633edcb362f8295cbb37b8692095529582618552f72a6d40544ce7d49cd03cde7fc08fed2963e95a14d2b22d32d3971cfc479ca937585544c71498a3ffa598e037b42d244fddcff0d2b635a500697c18bc7ce56d205e29bed73292d9389e93dd3f6ed26809788ba61444c24d9232a2b4b0ef38569a70c8f8851cd1c8b2da5b316f76917bb80ff291d143747f77bc918469e8fa9b60a46342faeca61278ced3026e28811333f7e216bdb350f79847e9d3e1e4707a60623bf69fb577f52b6b0d0119a545a9710820890ed9f391636e465e", 0xdc}, {&(0x7f0000000780)="6bf6dc001f462f20", 0x8}], 0x7, 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r1, 0x2, 0x4, 0x7f}) [ 347.836963][T10530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.908758][T10534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r2, 0xc0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=0x400, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000001300)={0x3, 0xb, 0x10001, 0x6cb9c7de}, &(0x7f0000001340)=0x9d4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=0x8}}, 0x10) close(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000001240)={&(0x7f0000001200), 0x0, 0x7, 0xffff58c7, 0x2, 0x4, 0xdc, 0x0, {0x7, 0xbdd, 0xb3b, 0x9, 0x8, 0x101, 0x5, 0x2, 0xff, 0x5, 0x7, 0x8, 0x6, 0x4, "68faf74a5865375c12cecb2fbb31b6b2c107305dbacc3fb8106a460ce5ad6168"}}) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7f, @private2, 0x5}, {0xa, 0x4e20, 0x5, @mcast2, 0x3}, r4, 0xfff}}, 0x48) 01:23:02 executing program 3: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r3, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xc}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) [ 348.516890][T10548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10548 comm=syz-executor.3 [ 348.637314][T10548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10548 comm=syz-executor.3 01:23:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x9, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 01:23:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x143080, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000200)=""/4096) 01:23:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x43561, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 01:23:02 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mknod(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') [ 349.168091][T10572] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:23:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) recvfrom$netrom(r1, &(0x7f00000013c0)=""/149, 0x95, 0x22, &(0x7f0000001480)={{0x3, @bcast, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000100)=""/149, 0x95}, {&(0x7f00000001c0)=""/117, 0x75}], 0x5, &(0x7f0000000280)=""/86, 0x56}, 0x40014000) [ 349.298054][T10578] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:23:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d00)=""/247, 0xf7}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 01:23:03 executing program 0: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x40}}, 0x8080) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x200, 0x0, 0x1, {0x0, 0x0, 0x0, r4, 0x29086, 0x1}}, 0x20}}, 0x0) 01:23:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = getegid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = getpid() r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r10, 0xee01, r12}}}], 0x18}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x544, [0x0, 0x200002c0, 0x20000520, 0x20000550], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffd, 0x2, [{0x12, 0x11, 0x41e165bbb0b009de, 'vlan1\x00', 'team_slave_0\x00', 'veth0_to_bond\x00', 'veth1_to_team\x00', @link_local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="18fefe385cd1", [0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xb2, 0xda, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x4, 0x8, {0x3}}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x3}}}}, {0x3, 0x15, 0x9000, 'bond_slave_0\x00', 'gre0\x00', 'veth1_virt_wifi\x00', 'ip6gretap0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x9e, 0x12e, 0x156, [@mark_m={{'mark_m\x00', 0x0, 0xc}, {{0x1, 0x6dbe, 0x1, 0x2}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x4, {0x4}}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x5, 0x1, {0x400}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x5, 0x1, 0x88f5, 'veth0_to_bond\x00', 'bond0\x00', 'sit0\x00', 'wg2\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff], 0x6e, 0xba, 0xe2, [], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x6, {0x7fffffff}}}}], @common=@AUDIT={'AUDIT\x00', 0x4, {{0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x11, 0x40, 0x809b, 'ipvlan1\x00', 'vlan0\x00', 'ipvlan1\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xe2, 0x12e, 0x172, [@owner={{'owner\x00', 0x0, 0x14}, {{r5, r7, r8, r12, 0x3, 0x5}}}, @limit={{'limit\x00', 0x0, 0x18}, {{0x1000, 0x1, 0x8, 0x8, 0x74, 0x8}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz1\x00', {0x1}}}}], @common=@ERROR={'ERROR\x00', 0x20, {"a122c3e2824928458801613235c33c9ac9c3e208d85e38383295ec967ac5"}}}]}]}, 0x594) [ 350.104590][T10599] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x14, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}}, 0x14}}, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000100)="8c590441cb6f79d262bf661be4d0f852a362e40b4d57d85562aa522b72c1699e3acc887dd7bcc4cf083d243fcbf9ca0ab91a181869b5e72fc69392c1f1c0fd1ba347fd94d11bf0ccb82d9c51ebb269b10bb905862c25d3bdcbf9552fa9e6df3cf77777db55ca4e623abddbd37556209b3620746d75c68d98ab83150f5965b65055c31268341f588af0e93e4754f11ab3426a6c3d50059479996aa18c7db599cd0188c90cb41a89df2f9f0521b7f4ad13ef0fa30791ade9c0501b06317efc771e4d84") 01:23:04 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x10, &(0x7f00000001c0)={r4}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9, 0x30}, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x41e) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)="44e69ed6", 0x4}, {&(0x7f0000000340)="dc05422d957f99fb925ee8ce3a1d651b2983f0b83c079a2da442bd95f47070810dca21eca25f104c96431ff22e35999be6c503f071f4cfa55b1ac8c766fc75b40392df77119988adf15867743423a96ff214db4a13f09d56fee28a16c727e30614fe0ff446a643f7e77b24786cc24efb88d659c62b146f29", 0x78}, {&(0x7f00000003c0)="244ec5f8c6a7289bab361f76551131ac5e8204a61868534f84bb4cfb26872d1f3a59a885ec0b243041064ad34cc9a4640c72e2fe5e34bc41d85ed9a78b33e42544339a9ebdb4d6de5a0423e63387db83d708aa170e83a5f2e42822106b13d8403dfcd28cea6f33d0cd5eb72f1a97007b2878b9b8e6fdc3bd69519425cd8c4153181e88eb3bd2b1765a4557ec396d594b17f31642b141c1a152c7da194d5721", 0x9f}, {&(0x7f0000000c00)="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", 0x1000}], 0x4, &(0x7f00000004c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @private=0xa010102, @loopback}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x20}}], 0x28}}, {{&(0x7f0000000500)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000540)="859e925fac5c7138c21221ea3a7b9d216e24d3aa6dfbb267414736e85aea4ef9d353adc6a3469678b624a9cf22d38803fe32599af54ae8acaf34074ed91ea671adf86a9f79c589a0996a7766625bb3318f9c96000f5c212d3dd8119f19fdc6a4790b94fdbc410d8a49fa0d31413e214abc06933eb99ea60a1472bb6f50", 0x7d}, {&(0x7f00000005c0)="daa0eab51489e298ae91d11d6dad78e4f164f810c395cf83adc45b263a98fe6eef030e39519084075455c604edaecfa2a263189113ac77f950dd2499d55054ab562c4e7a04a5ce75e83b89cf2f85b676084510", 0x53}, {&(0x7f0000000640)="9169897d036b56072b70ff11290dbbdbe902075758fab0b8bf5e11a7e65b0b8d0e80835152aa2c08f9116feddde6eb5b6bc8e6e53dd6e1e6814a39bfc0c1b78230ed52d666bcd2f8f95f1b78fc5eaa5fd08de85f69542114880213bb32b4e7a623301e607db4d1eef3afb61465430434b1f1503af89d91e66fd99554b80b66a7c2f410b81b2a429e1939b2fe0955122f6c3a", 0x92}], 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="9000000000000000070000008610c51b9a9e94bc22a0cb3327d2a35e4410ccd0000000800000b13e0000007f441c7e13ac1414bb0000000101010000000483031c44445393ac1414aa00000008e0000002000008ace000000100000001e00000010000005e00000000ffffeefdac1e0101dd982e8dbe904c3ee906cebc00000401ac1e010100000008e0000002000000ff0010000000000000000200000010090000"], 0xa0}}], 0x3, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e1f, @remote}]}, &(0x7f0000000740)=0xc) 01:23:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000007c0)='c[\a\x00\x00\n\n\n\n\x00\x00\xc8 \xf4\xc1\xca\f\x1ff\xf0\xed\xe2ZX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\x867\xc0\xae$\xef\x1f\x1deq*\xeb\x00\xffx\x7f\xc4-\x03\x00\x00\x00\x00\x00\x00\x00]\x17\x7f\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00}\x8f5sh\xe6b?T K\xdd\xa1!\xf2\x99|\x92\xcf\x979h\r\xb2\x89_\a\xf5[J\xbd\xa5\x91\xb1>\xd9m\xcc\x03\r\xba\xe5Y\x9c7\x15?\xec\xf8\x90<\x1c\x93\x81\x8c\va\xa4\xa7\x19\xa3\xeb\xb4:\xa1t\x9c\x03O\x99T\x04\v\x95\xe1\x94\xef\xfd\xe4\x9e\xfaX\xfb\xd8\xa7V\xf3~\x9c8\x17\x1c\xc3\x97T\x8eO\xcc\x89\xdb\xc2J\x97\xfaX\x9a\xb3\x03\xf2\t*\xe3\xa4\xbc\tL\x84\xea\xa3Ypt\x1d-\xe4\x8f\xee\xe5u\xc9(.\x98\x8f\tAG+cH)\x14\xa7\xc4\"\xb8z\x181,}\x88tu\xd9e\x89 \xf6\xf0s+\x0f\xc5\x96\xea\x1f\xd4\xef\na\xc8e9\x92Yy\ta\xac\x9d\xcalU3\x13\fQ%\xb4\x9b\x1d\x18\xa6\xed\xc6\xb4w\xeaN=J1\xa4\xf89\xe2\x93\xab\x9b \x1bM\bV\xe2\xde\xd6!\f\x93du\x7f?\xbf{n\x7f\xc9\xb1\xf4\xfdcY\x16\x94\x7f\xe9\x8en\x8b\xfb\xdb\x9c\xa2\xff\xdc\v\xfa\xcd\xe62\xa3\xc9E\xf7\xd6\x0f[\a\xdb\x9d\x86\xbb\xefU\x87\xca\xb6~\xdb+uhm\x9a\t\x1e\xfe\x83\xff\x118\xb9\xb5F\xad\xea\xc3c\x9d\x82\xc5\xeb\xe5%\x92\x85\x85%\xbf\x94\xf0\xb1Oa\xc7\x00y\xae\x81\xf5\x99\xac\x02\x90\xcd\xb2\\CA`\xa4\xcd\x90\xf0\xbb\x02-\xbc\r\x99\xb7\xbe\x99\x91\x82\xbf\xfb;\x96\x1a\xb2\xffv/;}\xa1L\xafXl\r\x1a\a]@5^_\xac*\'\xc8\x91\xa8\rz\xc7\x1d\x97,\xd1\x96H\xe4^\t\x82\x0f\x90mRdk\x80>\x1f\xc6\xf1\x05!\xdbg2\x11\x8e\x83\xac\x06\x87\xf3\xc1\xb3\x06\xd4\x10\x82\xd3\xf2\r\x98k\x06\\jZ\xc9\xf3\xf9\xfdF\xb8Rm\xc9\x06\xc9\xd1\xb6\xf4|@\x82.\xb3S\x98\xdf\x9c\xaeN\xffR\xa9c\xbb\xf0\xa2\xc3|\xb9F4\xcc\xd07\xfc5\xfag\xddH\xc5!\xff\xff\x00\x00\x00\x00\x00\x00\xdc`\x92\xcd\xc4\xe5\x93\xff-\xf19\xde\xfd\x17Y<\xea\xf6\xa8?\x88g_\xc6\x96\x88\x9f\xe0\xb0\x93_%\x15\xa9\x9cl\x1bo\xf6\x9dLuk%\x97\xc6r\x9c}\xd3\xfb\xe8\xbf') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="f957a6c4d6e83197bba420466208d67643c7378f8745ddf207b0ea518a823a2bc78a4b7568a08ca7d8edf10211b71c267221c05788dbd4ef5cefa47207d5592068333e617f54b193f289b38e1f8ef1fda443e015a196757b1d864323d594d17d87f162e299a1a7c2c46f3a957dff55d072303fe091eb9b4a24434dd33e9c66749b085f8c1e4c615d142d6a6875186c1c6c84d191f650eb16e909cebfa39286749c0af37d63ce5fe98f54d70c5921ff93f01bd44e839068c0c78de74b91405ea795eb979b0a49cdbbfa0a8b5ee76754a73898f8ebd1c6a8be9b1489f20dfa715063e82d8a170df779467f", 0xea}, {&(0x7f0000000140)="e6f74e9d33d51912", 0x8}], 0x2}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 01:23:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@caif, 0x80) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x1, 0x0, 0x4, "8a"}) [ 350.975030][T10612] IPVS: ftp: loaded support on port[0] = 21 01:23:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x220000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 01:23:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001380)=ANY=[@ANYBLOB="1d000018a4c25fc5892f70d4d8f169a994dfc79778251cdea94d603d989b935a8d3b7b6b076ccd3e023803fa79b4321215a07b0c5a1948cebaf699d8af592eead4ddd501f491aeb791e23e962ca4482c3542c90e3ae7f227e5cc7598de2ac71d02e79bce1ea199fd69bd3301906800ae0c8c7794a6912785d925b2f855c2519f6a53f9c3e79c326b8560e917843e258505ebdf58548fe3564d6ba04ddacfa1a63bada509bd9e594083946a57252ca395bce5e7f21f72f654f71972c08bbbf79ee8cc79ab9290b38d3bcdaee8d66322d1ae0548d0"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x6, 0xf2f, 0x10000]}) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 351.529658][T10617] IPVS: ftp: loaded support on port[0] = 21 [ 351.697218][T10645] IPVS: ftp: loaded support on port[0] = 21 01:23:06 executing program 0: syz_emit_ethernet(0x61, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @tipc={{0xb, 0x4, 0x3, 0x0, 0x53, 0x65, 0x0, 0xe3, 0x6, 0x0, @multicast2, @rand_addr=0x64010100, {[@rr={0x7, 0x13, 0x96, [@private=0xa010100, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @ra={0x94, 0x4}]}}, @payload_direct={{{{0x27, 0x0, 0x0, 0x0, 0x1, 0x8, 0x3, 0x2, 0x8001, 0x0, 0x0, 0x7, 0x1, 0x3, 0x7ff, 0x6f, 0x1, 0x4e20, 0x4e23}, 0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) 01:23:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001380)=ANY=[@ANYBLOB="1d000018a4c25fc5892f70d4d8f169a994dfc79778251cdea94d603d989b935a8d3b7b6b076ccd3e023803fa79b4321215a07b0c5a1948cebaf699d8af592eead4ddd501f491aeb791e23e962ca4482c3542c90e3ae7f227e5cc7598de2ac71d02e79bce1ea199fd69bd3301906800ae0c8c7794a6912785d925b2f855c2519f6a53f9c3e79c326b8560e917843e258505ebdf58548fe3564d6ba04ddacfa1a63bada509bd9e594083946a57252ca395bce5e7f21f72f654f71972c08bbbf79ee8cc79ab9290b38d3bcdaee8d66322d1ae0548d0"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x6, 0xf2f, 0x10000]}) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 352.561941][ T1467] tipc: TX() has been purged, node left! [ 352.607148][T10701] IPVS: ftp: loaded support on port[0] = 21 01:23:06 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xa000) r1 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x202142, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) r5 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x74) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5, r6], 0x8) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40080, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r7, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x18c, r8, 0x4, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x7fff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x78}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x20}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffff0c}, {0x6, 0x11, 0x2ffd}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x80}, 0x8002) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x4, 0x7, 0x6, 0x3160, 0x0, @local, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x8, 0x48}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', &(0x7f00000005c0)={'ip_vti0\x00', 0x0, 0x10, 0xb8c256571a105c04, 0xffff39b7, 0x10000, {{0x5, 0x4, 0x0, 0x14, 0x14, 0x65, 0x0, 0x6, 0x2f, 0x0, @local, @private=0xa010101}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000b40)={'ip6gre0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x4, 0x2, 0x7f, 0x0, 0x15, @dev={0xfe, 0x80, [], 0x21}, @private1={0xfc, 0x1, [], 0x1}, 0x20, 0x40, 0x80008, 0x3}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r6, &(0x7f0000000c40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x68, r9, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4) openat$btrfs_control(0xffffff9c, &(0x7f0000000c80)='/dev/btrfs-control\x00', 0x0, 0x0) r13 = openat$ipvs(0xffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x1010, r13, 0x4000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000d00)=0x401) 01:23:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001380)=ANY=[@ANYBLOB="1d000018a4c25fc5892f70d4d8f169a994dfc79778251cdea94d603d989b935a8d3b7b6b076ccd3e023803fa79b4321215a07b0c5a1948cebaf699d8af592eead4ddd501f491aeb791e23e962ca4482c3542c90e3ae7f227e5cc7598de2ac71d02e79bce1ea199fd69bd3301906800ae0c8c7794a6912785d925b2f855c2519f6a53f9c3e79c326b8560e917843e258505ebdf58548fe3564d6ba04ddacfa1a63bada509bd9e594083946a57252ca395bce5e7f21f72f654f71972c08bbbf79ee8cc79ab9290b38d3bcdaee8d66322d1ae0548d0"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x6, 0xf2f, 0x10000]}) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 353.236563][T10728] IPVS: ftp: loaded support on port[0] = 21 01:23:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) init_module(&(0x7f0000000000)='!{\x00', 0x3, &(0x7f00000000c0)='@!\x00') syz_emit_ethernet(0x32, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 01:23:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001380)=ANY=[@ANYBLOB="1d000018a4c25fc5892f70d4d8f169a994dfc79778251cdea94d603d989b935a8d3b7b6b076ccd3e023803fa79b4321215a07b0c5a1948cebaf699d8af592eead4ddd501f491aeb791e23e962ca4482c3542c90e3ae7f227e5cc7598de2ac71d02e79bce1ea199fd69bd3301906800ae0c8c7794a6912785d925b2f855c2519f6a53f9c3e79c326b8560e917843e258505ebdf58548fe3564d6ba04ddacfa1a63bada509bd9e594083946a57252ca395bce5e7f21f72f654f71972c08bbbf79ee8cc79ab9290b38d3bcdaee8d66322d1ae0548d0"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x6, 0xf2f, 0x10000]}) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a6970b065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc99c7c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd4330ee9aea4f2feb7969fe5e8edb6b36e657b36fb74fdb1c9dd1489714ff06b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6ddaf258eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 354.043340][T10754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.060185][T10754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.069302][T10754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.458207][T10759] IPVS: ftp: loaded support on port[0] = 21 [ 354.549249][T10755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.566785][T10755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.576552][T10755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRES16=r1], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x4e, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x9}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x1, 0x3}, 0x10, r2}, 0x74) 01:23:08 executing program 3: fsopen(0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001480)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x5, &(0x7f0000000100)=0x9) mknod$loop(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x28011, r4, 0xffffe000) 01:23:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0xfea7) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000240)={0x3, 0x67}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000180)=0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10000) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x11d940b, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=virtio,mmap,mmap,uname=],(],access=any,access=any,access=', @ANYRESDEC=r4, @ANYBLOB="2c71666c746769643d57b339086d7206fb6ef5616fb53af5d8ea3fabded940be7f76fca5d20d38daa40c65845553a527d7cbc73b7921d03ce009576ac841ad8e31fe19ab78ef25562ff26e95bc3cd9b681ad1c35847ae7d8dbdb78bfd3f77b8113d817c2f1355b74f2943e85482c0c561b4f9261b2c4c99fd3cfd996d85e4271b3f964a51a246d30d00e5b98b4697db27d81f7fe155a2349e230", @ANYRESHEX=r5, @ANYBLOB=',loose,cachetag=%./),dont_appraise,audit,uid<', @ANYRESDEC=r7, @ANYBLOB=',rootcontext=staff_u,permit_directio,defcontext=root,\x00']) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000040)) 01:23:09 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bd26a25"}, 0x0, 0x0, @fd}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x20015, 0x80, [], @p_u16=&(0x7f0000000000)=0x9}}) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f0000000140)={0x12, 0x63, &(0x7f00000003c0)="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", {0x0, 0x7dc4, 0x35323645, 0x9, 0xe72a32ef, 0xa554, 0x8}}) 01:23:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'wg2\x00', 0x1000}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x8883, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x8, 0x10, r4, 0x82000000) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="04002bbd0000fbdbdf250800a9b39d6e070073797374656d5f753a6f626a6563745f723a6175646974645f6c6f675f743a7330000000140006006261746164765f736c6176655f310000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x80c4) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 01:23:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 01:23:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000001240)="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", 0x1fb, 0x5}]) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000000c0)=0x8, 0x4) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x2082, 0x1, 0x200, 0x3, 0xaa, 0x1f, 0x20, "25ac48f8e8222d70cf889806f5afd3f94280041a", "2cb33b75e550fb5f5a69b0fe81edd9718f8ee438"}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000100)) [ 356.091159][T10821] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.102092][T10821] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.127867][T10821] bridge0: port 1(veth9) entered blocking state [ 356.134494][T10821] bridge0: port 1(veth9) entered disabled state [ 356.143587][T10821] device veth9 entered promiscuous mode [ 356.204031][ T4875] Dev loop2: unable to read RDB block 1 [ 356.209959][ T4875] loop2: unable to read partition table [ 356.215953][ T4875] loop2: partition table beyond EOD, truncated [ 356.225995][T10822] Dev loop2: unable to read RDB block 1 [ 356.231959][T10822] loop2: unable to read partition table [ 356.237847][T10822] loop2: partition table beyond EOD, truncated [ 356.244252][T10822] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 01:23:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x414, 0x274, 0x5835, 0x294, 0x274, 0x294, 0x34c, 0x378, 0x378, 0x34c, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, [], [], 'macvtap0\x00', 'team0\x00'}, 0x0, 0x22c, 0x274, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_vlan\x00', {0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x470) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8000, 0x1ed47ad9, 0x4, 0x733}, 0x14) [ 356.748489][T10835] xt_hashlimit: max too large, truncated to 1048576 [ 356.755400][T10835] xt_hashlimit: overflow, try lower: 0/0 01:23:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRESOCT=r0, @ANYBLOB="ed26bfdcf8dbbf89c3b84fc256ae4f83788c2c0bd8cb4130f736f7f096da97703585aa82d9b5020b6b9bf4ebb4b97e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b0000666774782b958bcf70a35a2f359618aa6e011721901769790734cf", @ANYRESDEC, @ANYRES64], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x1000000ca}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802, @dev={0xfe, 0x80, [], 0x2d}}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpgrp(0x0) rt_sigqueueinfo(r4, 0x24000044, &(0x7f00000016c0)={0x204, 0x0, 0x8c}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r5, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x1, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x5, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') [ 357.024232][T10821] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.034021][T10821] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.059186][T10821] bridge0: port 3(veth11) entered blocking state [ 357.065878][T10821] bridge0: port 3(veth11) entered disabled state [ 357.074997][T10821] device veth11 entered promiscuous mode 01:23:11 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x200240c9) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00', r1}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 358.073037][T10864] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:23:11 executing program 2: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8682, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x6, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20004090) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r5, {0x9, 0x2}, {0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bind$can_raw(r1, &(0x7f0000000100)={0x1d, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0200003000ffff00000000000000000000000048020100f80001000800010069666500d000028006000500008000001c000100ffff0000070000000000000008000000e90908000000000010000600080001"], 0x25c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x5) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40046604, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x11f) 01:23:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xffffffffffffffa0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8f38, &(0x7f00000008c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x2000004, 0x4) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x57, 0x40, 0x6, 0x80, 0x3, 0x8f, 0x1, 0x40, 0x8, 0x0, 0x4, 0xe8, 0xce, 0x7}, 0xe) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4080, 0xff0}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="d4254481a135dfbbbced5e5e0188bb1e00000000000000120000000000a7f6e872c50236b9574618093c6c4e450ea568e28753111d06402d649c8089b5b0ff28e77b1a1070ea91bd6b923ce1254c19f4f339368f7c1dd5661088f0bb", @ANYRESDEC], 0xcd398530) [ 358.381510][ T1467] tipc: TX() has been purged, node left! [ 358.396452][T10869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.473054][T10875] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.483597][T10875] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.493174][T10875] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.502800][T10875] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:23:12 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005500)=[{{&(0x7f0000000000)=@caif=@dbg, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/148, 0x94}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/108, 0x6c}, {&(0x7f0000002240)=""/34, 0x22}, {&(0x7f0000002280)=""/3, 0x3}, {&(0x7f00000022c0)=""/244, 0xf4}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002440)=""/161, 0xa1}, {&(0x7f0000002500)=""/249, 0xf9}], 0x2, &(0x7f0000002640)=""/205, 0xcd}, 0x5}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/197, 0xc5}, {&(0x7f0000003840)=""/183, 0xb7}], 0x3}, 0x2}, {{&(0x7f0000003940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000039c0)=""/253, 0xfd}, {&(0x7f0000003ac0)=""/255, 0xff}], 0x2, &(0x7f0000003c00)=""/4096, 0x1000}, 0x700000}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004c00)=""/210, 0xd2}, {&(0x7f0000004d00)=""/156, 0x9c}, {&(0x7f0000004dc0)=""/187, 0xbb}, {&(0x7f0000004e80)=""/191, 0xbf}, {&(0x7f0000004f40)=""/80, 0x50}], 0x5, &(0x7f0000005000)=""/94, 0x5e}, 0x6}, {{&(0x7f0000005080)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005100)=""/132, 0x84}, {&(0x7f00000051c0)=""/236, 0xec}, {&(0x7f00000052c0)=""/119, 0x77}, {&(0x7f0000005340)=""/122, 0x7a}], 0x4, &(0x7f0000005400)=""/251, 0xfb}, 0x7ff}], 0x6, 0x60, &(0x7f00000055c0)={0x0, 0x989680}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005600)={'rose0\x00', 0x100}) r1 = accept4(r0, &(0x7f0000005640)=@in={0x2, 0x0, @empty}, &(0x7f00000056c0)=0x80, 0x800) recvmsg$kcm(r1, &(0x7f0000005b40)={&(0x7f0000005700)=@nl, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005780)=""/172, 0xac}, {&(0x7f0000005840)=""/97, 0x61}, {&(0x7f00000058c0)=""/21, 0x15}, {&(0x7f0000005900)=""/204, 0xcc}], 0x4, &(0x7f0000005a40)=""/230, 0xe6}, 0x40) r2 = openat$nvram(0xffffff9c, &(0x7f0000005b80)='/dev/nvram\x00', 0x42c002, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000005bc0), &(0x7f0000005c00)=0x8) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000005c40)=0x0) fchown(0xffffffffffffffff, r3, 0xee00) clone(0x1000, &(0x7f0000005c80)="740ed73ca0d2c10c4a10ec01a6f8ac896e04472c5986d1e311993a9fa078f947a19375ca0034412615672543de1f595295b33c18dc037c4cf5c96bf741087b8378797869f2de1899427dea5eecaf880523d249810d4747cf9c25e51b5f2eca32ede0a8285e19013eb20f228fef5c57d60d570a2b7cf45382fc81548cdac8aad8db4b1b02663064123047f5c75647907d2dd449db27297c6dae1696ca1dc581381a48", &(0x7f0000005d40), &(0x7f0000005d80), &(0x7f0000005dc0)="d3e3c2fd6573e427bac1e14647a6e7eaeb4af826d5072692bb3061fed354afcbe050a10799d0263405ed41397f4db400c981817ede25e6ac4786dc08a33238624d4bbd7cd2a7025bec63b05e2ac7d9ac4dd437edb0fb6152f3aad5") r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000005e40)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000005e80)=0x6) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000005ec0), &(0x7f0000005f00)=0x4) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000005f40)={0x4, {0x4, 0x1, 0x8, 0x7, 0x71}}) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000005f80)='/dev/dlm-control\x00', 0x80402, 0x0) write$binfmt_misc(r5, &(0x7f0000005fc0)={'syz1', "d0c506b3504769519fc98f327c869916fbafe6df31166ab3d2ad010fea2defdb845feea9504952812fd9f560f497570af537688c948c8f199dfbf2920d38136608eb1679cf1bdd748931ae123431fc64a2d78f212058394bead2925cc2723c2b89e5a2413f701f3806081c8626f6f804b66ede"}, 0x77) r6 = syz_open_dev$radio(&(0x7f0000006040)='/dev/radio#\x00', 0x2, 0x2) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000006080)=[r2, r5, r6], 0x3) r7 = openat$sequencer2(0xffffff9c, &(0x7f00000060c0)='/dev/sequencer2\x00', 0x501c00, 0x0) ioctl$TIOCGPTPEER(r7, 0x5441, 0x67) openat$cgroup_ro(r7, &(0x7f0000006100)='cpuacct.usage_percpu\x00', 0x0, 0x0) [ 358.724744][T10869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:23:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)="0201a5ffffff0a100000ff45ac0006000000200008004c0000000000023400ffffff82000000e10000ff000000000000000081ffffff00000000008000da55aaf65e9871dd1675ce14305b0714deda3aef5b39252e27b53d031d85e1cfcc23c538e3fc84eedeada34cd94eb2d199a8c29afb776bd3681db2cabe9d840e8317d6e1414d9d0f7a3483314730a46368feae2dea5b65ab782fb4985d5918", 0x9c, 0x1c0}]) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000100)={0x9b0000, 0x3f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909d2, 0x2, [], @p_u16=&(0x7f0000000000)=0x20}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "b3a33d5741d50f5c", "a18718b823a031e82d326ecb1163a848", "8ab3dbf1", "408ff92382ace1ef"}, 0x28) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0908000000000000001400020064916d6d7930000000000000000902000000798732000000000000000000000a00"], 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000825bd7000fddbdf25040000000500040001000000140002006e6574706369300000000000000000000900030073797a3200000000140002006261746164765f736c6176655f30000005000400010000000500040001000000"], 0x60}}, 0x4008000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x2, 0x2, 0x3, 0x4, 0x3f, 0x2}, 0x20) 01:23:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="245644ef3d9e6686369fdf58ee469f36", 0x10) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000040)={'vlan1\x00', @ifru_map}) [ 359.682771][T10890] Dev loop0: unable to read RDB block 1 [ 359.688564][T10890] loop0: unable to read partition table [ 359.694798][T10890] loop0: partition table beyond EOD, truncated [ 359.701204][T10890] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 359.952965][T10890] Dev loop0: unable to read RDB block 1 [ 359.958697][T10890] loop0: unable to read partition table [ 359.964782][T10890] loop0: partition table beyond EOD, truncated [ 359.971201][T10890] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:23:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000240)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0xffffffffffffff0f}, 0x64}]}) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffff9, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000140)="56e6400b25cfa606ea8283551a7f24020e3fd102991a7f923d99fcf3dd3b6833a71cc9fbc9eb69b9a5b0eb0c92ba69d2e84aac5bdee01f8eb10e83ac38a294857ed8b84b9a1648403bcb45e863c749a6f4f739e6a148a38880823b738da4dea5f2c2fab492a55cb7dcde4015c862d697d79c4a76120bf5940e6b49afc342a69cfefc6ca8d8080ece49d88cf3718d94e5c0276df37beb03be33957d77a293db3852a62aff051ea4b13f951e21ea233e2e5702ec62c249709eefa53eac1438882fb497ef3c21abb6b4a5b687841cae2345451aac020e6dd453c4043d95f339426b4dff82d4e87ca149da377c", 0xeb, 0x26}, {&(0x7f0000000280)="6c5754dde43418c9d148c39c3fae82ded07df0119d13f23f920d11b8794078c6a6c9edfaabb244f21bd2cc9b0d4947b65fc657aefa97d2a3d39ea4fb0909cdcdc08b5a4489b79f579c8b2942bbe1f93ab2977e546ad4a602b188410d1f2b6cf5bd89f40470", 0x65, 0x4}, {&(0x7f0000000340)="5ed6ec5a1a02ec47f99b506d695ca2bfb8e5007fe8a15e875d003a42b9c9", 0x1e, 0x9}, {&(0x7f0000000380)="5ed9ebe3fb64bfec1b40fb55e42a9ab5c65a2e1440fc11825efcd9ebd3227710e8db0c8fbcccccec49d221ddd6bea4f2c759fdcd5b19c8bda2f9efc7323a3a57b58d29cd34d918b51e9cc7fe23f8aabd31f9be99eef051ca7e8bfdc9584796c6d079cd41efb297d585c3aac07b08c388f84199422e2823cca5ebf656450338f505dbdcd06c4debe2bd5c6d33d58bf3e6332b4ea6921846f9de16cc67164992f8d51081da661945be417ab083d307acd9c05c3ebf4f9f12cf84c0a9aaa680fead9616ca5930c34da72da8aa0b4747d6e9", 0xd0, 0xd9}, {&(0x7f0000000480)="7497f3603691c5638fde87f4595dfaf6047f5e30d9857599952ae0f68e2ea8d29049dc81e1ca6b525a0438490cccfc229b7808ad07e312f0ec8bfa67a89d6280a0bfd30d30c4b0fd0796fa5a2960d8cc04f0d124bac4c0b3705c8eca2f5970caefc5e3d88a514a4f7f36dc0e71e22a9439d18c12a84c454d499c9417e49d5a5cbb9ac46bccd1b2cb00429725e162de5e644b25364bc282ca8ead62be67542bb1be1650ea7b0ee12ca9802f615012460bd442f843a8c68265a4cb820f1862246bec11042211ad9f9ce7d1052d1635", 0xce, 0x3}, {&(0x7f0000000580)="5800cc29d58517fc0d7f00acc7b005a8ef287a0a37763c5b92", 0x19, 0xa2b6}], 0x2000, &(0x7f0000000640)={[{@uid={'uid', 0x3d, r1}}, {@grpquota='grpquota'}, {@usrquota='usrquota'}, {@quota='quota'}, {@umask={'umask', 0x3d, 0xfffffffffffffc01}}, {@discard_size={'discard', 0x3d, 0x2}}, {@discard_size={'discard', 0x3d, 0x8}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}]}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) bind$rose(r2, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 01:23:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/235, 0xeb}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x7, 0xa0, 0x80000001, 0x8, 0x20, 0x4}) preadv(r0, &(0x7f00000017c0), 0x0, 0x3) [ 360.334246][T10900] FAT-fs (loop3): Unrecognized mount option "allow_utime=01777777777777777777417d" or missing value [ 360.551576][T10900] FAT-fs (loop3): Unrecognized mount option "allow_utime=01777777777777777777417d" or missing value 01:23:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000180)="c54e0c5cb99c9f82f01216f5cc58dcf9e9ddc0201418c1e552dd3241125b96962aa5bcc62d21085e116923011d3deae588cd952f15e027955082848e96bafbfae41806de0b7602db07dfece68dd10c8bcfa92164e44f7db8f535c58dc954c49fc0b8af087804a6a59d739cf82af8bf5cbd2cb6810bf87033e5cfa31b2fa9ae1236b5790542bc8b3510f39d9f5aaf", 0x8e, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="e678e906d6f3dbb427bc296fa34f1663c66ef403a79e720e6973df4c3454cc72a630815387df5c354efdbf8b2334ba487bd7cf59101949651fd8", 0x3a, r4}) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 01:23:14 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 01:23:14 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x1) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0804124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x48, r4, 0x11, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x40, 0x1, @udp='udp:syz1\x00'}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)={0x1414, r4, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17ba}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_NODE={0x10c0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1f, 0x3, "5e0d2b1555818092d02407b839327db6deeaff598911b05859cbf0"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4000007}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "50f40c6c4e95c81cd20ccd4f622c8dc192827f11b7db088736c45e"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x36, 0x3, "d97a478b9ceb4c2eccc5dfc15a1b9f9434f5eff612293f18f2d97f31018ed8269128a20efde83901941f20132ac61b784a7d"}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x1a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x3f, 0x3, "2ee62327429ca25c04266c94f46c6ff785c090fdd21bfd03271c59f62cc0f0457263865f4da023b530d92fbc46753edaa9ee4658a4dd5d71a357e0"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "00de38dc7ea3e02c4720a99b10d1fbd78516e96a0202eebb369ce1459dfa0979"}}, @TIPC_NLA_NODE_ID={0xd2, 0x3, "83da264f2b4e8aadec3dfc20901e170e72646b1d7441d8a3e55b679e0b0b760fa5356c82c63bf91133c4bf0b0e2a01a087a7dbf0079d64d8269476079ec35173e0a5a6ee4122eaaa4181cf6f9fac2cd293c869d0bb715ac962e36193985fbdd09ed8c8ae599c07d812657b1551d4095d79f6ff043bdb829dc95a88af5b144eca677f2ee574c39bfb54ae0fdc8a74e9ad93e1c81531ee77115bb7f759d211ef2e463ef0886bfef9e4d94d4823dde5b58b49168347c919fb2d14edcfe6f70705984ff30ac09b35f6e7d018813456ae"}, @TIPC_NLA_NODE_ID={0xa, 0x3, "294617138c02"}, @TIPC_NLA_NODE_ID={0x3a, 0x3, "cb140aadf951082eff4132eeb977b7a80a5a25d431e26aeff93f9305e90a2798a14c6569765c8d2897f5c59ae2678118299f7aba8421"}]}]}, 0x1414}, 0x1, 0x0, 0x0, 0x4040000}, 0x8004) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x207, 0x2f1e, 0x1c, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500", 0x66}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) [ 360.926859][T10910] IPVS: ftp: loaded support on port[0] = 21 01:23:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='/usr/lib/telepathy/mission-control-5\x00', 0x25, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x10}}], 0x1, 0x0) [ 361.207881][T10941] netlink: get zone limit has 4 unknown bytes [ 361.248764][T10940] __nla_validate_parse: 4 callbacks suppressed [ 361.248798][T10940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.404410][T10944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x4000) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x144082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) [ 361.601312][T10957] SELinux: Context /usr/lib/telepathy/mission-control-5 is not valid (left unmapped). [ 361.787299][T10910] chnl_net:caif_netlink_parms(): no params data found 01:23:15 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x2) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x3, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r2 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x216103, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x10, &(0x7f00000001c0)={r5}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r5, 0x3, 0x0, 0x7fff, 0x100, 0x7}, 0x14) 01:23:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1d, 0x0, 0x0, &(0x7f00000015c0)={[{@resize={'resize', 0x3d, 0x60}, 0x64}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000080)={0x8, 'bridge_slave_1\x00', {'vxcan1\x00'}, 0x158}) [ 362.322895][T10910] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.330250][T10910] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.340670][T10910] device bridge_slave_0 entered promiscuous mode [ 362.445437][T10910] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.453104][T10910] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.463169][T10910] device bridge_slave_1 entered promiscuous mode [ 362.689300][T10910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.744272][T10910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.915735][T10910] team0: Port device team_slave_0 added [ 362.965676][T10910] team0: Port device team_slave_1 added [ 363.113381][T10910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.120455][T10910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.147078][T10910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.255465][T10910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.262785][T10910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.289040][T10910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.489542][T10910] device hsr_slave_0 entered promiscuous mode [ 363.555064][T10910] device hsr_slave_1 entered promiscuous mode [ 363.593275][T10910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.601077][T10910] Cannot create hsr debugfs directory [ 364.183514][T10910] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.242176][T10910] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.314421][T10910] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.393501][T10910] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.756749][T10910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.801369][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.810796][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.843173][T10910] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.879372][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.891061][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.900376][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.907714][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.966532][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.976317][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.986523][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.996331][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.003722][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.012939][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.068951][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.080265][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.091224][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.130191][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.140367][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.151632][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.162122][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.172015][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.224903][T10910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.238414][T10910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.286442][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.296506][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.379196][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.387226][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.428680][T10910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.724007][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.733882][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.794381][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.806157][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.828489][T10910] device veth0_vlan entered promiscuous mode [ 365.842244][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.852837][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.881156][T10910] device veth1_vlan entered promiscuous mode [ 365.948355][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.959779][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.969328][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.979345][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.007736][T10910] device veth0_macvtap entered promiscuous mode [ 366.046558][T10910] device veth1_macvtap entered promiscuous mode [ 366.115423][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.126056][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.136245][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.146807][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.156812][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.167870][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.178282][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.188844][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.203136][T10910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.216323][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.226111][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.235736][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.245860][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.406186][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.418044][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.428130][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.438786][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.448791][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.459384][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.469432][T10910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.480021][T10910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.494190][T10910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.503848][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.514216][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r4}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r1, 0x0, 0x3, &(0x7f0000000040)='$}\x00', r6}, 0x30) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYRESHEX=r7], 0x44}, 0x1, 0x0, 0x0, 0x4c801}, 0x0) 01:23:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x274, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x1ac, 0x260, 0x260, 0x1ac, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'veth1_vlan\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$vhost_msg_v2(r1, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000300)=""/139, 0x8b, &(0x7f00000003c0)=""/78, 0x2, 0x2}}, 0x48) 01:23:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x200000032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f0000000080)=0xfffffffffffffffc) tkill(r0, 0x1000000000016) 01:23:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="001000050f00004b5ac59f000000ae0000000000", @ANYRES32=r2, @ANYBLOB="01d700000068"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xfffb}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x2}}}, 0x24}}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001680)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001780)=0xe4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640), 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0xc2, [@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}, @loopback, @private=0xa010102, @empty]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r4, @broadcast, @local}}}], 0x58}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)="c3a3807300653ded3388ae1acb8c309dc75766cf340a7a74308c03be0fb61e02a0e3d3c0a0e71691dd992210a241df4cd4849235f9deb02dcd261f27ea2d9621cf5b284aefca8fdf2ffe5a829afc709b81cd041a482f021b5efeb0135976792686d27fc40fc7a3b8", 0x68}, {&(0x7f0000000480)="60896e91e362415443f8711533859c2c47c81728ef933d0f9106802c3782d550303303d11c4ccd9613ba24504737abee6e2f6b00f0357ab1152eb5dafb274a0f822134561f5bdf7b", 0x48}, {&(0x7f0000000540)="b9ad9fd241ba825c0b8b2de61b19ad8a33dfb2d05d244a432835996a73ed2cd01c1c6c7706b064e9807ea71e1ea5fef651c5ca8ec5ae8cdc3425b46d305ed2622124675b7d1a15ce7b14e24f145780535f1e3939c684a5e4d3c293508f500f1d03fd3f1dbcbb5e5b34dc055233aead80e28b5cd86c3420d2a4eaf961b0decbc09eafc65192a45c231e817361d4ff4cfdf0e5965ce887ed5044e26c1c0f150c3e383c6a29a19ccfb5dfd1be321f89d25cb3de083de0e4a6", 0xb7}, {&(0x7f0000000600)="f3313ae171a11d4618d5e4bd70b853729d02866c8419b3562782ea29689538c99238ffc80d2d4b798f4238f7c9bc193cea3b087d9e759e8265d8034651021e41d0295f28e8313c4d05c2a4d6bc9929466d8198260511eb4951424f31a8e9d0b4e6ba1fa1a84147985ad18c25895c5dfa23654d33826890cc3001fffc6e16a71502e2641fa00f9cbcd79218bb8af48b146cef2fe5e93b47b6315c2f791f0ad3c77650c5edbb1bd56179db66f73ea952a9153b5c340f39969db02fa20352d56c5bf87b7e7787ab5de0416b", 0xca}, {&(0x7f0000000900)="36a986519700293ae6bc51d93b726f4b63276e2b85b692fee722b96027f1056000b80786ec8f0f7b4a2b6bc518436d280053a728240254944cd0e46b0cfbef9ac460e5aec7f1dac98833fae03ae587fe500427f72f377f4a3446807c46aad456fe72ac25bb83ee939d0c7b77e9c5d2f33a579b0aef5551aca191fc8115eb5cbccb28a4134fed6eef8bea5baf4d222e454d7d8b87c2c490981b4471e57d8a1848d1d864f1f64c2521d579c96dab02c0295b79aac8b9780758d3afc8771e6f2e676e07dc8fb4f893d47a0bc307e61439f0e114e6f3e7f7539da3e8e7887217b2d52b9501ae926a7377effb8832d600b13b67dfeb13", 0xf4}], 0x5}}, {{&(0x7f0000000700)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)="286e071a4dbb285b5df382f6d38c5c0b23ad5756873ec67709be40dd37e65d065cf327ab97e934c24c58153d9e2c7e476b8981d3a1c85ddc59fa5bd3b0d476d82dbcd7411bc23faf5a475fa5bd9b6738fa4c73df42aa1dd17889cb2f847d3a1adcdd65ce97259ae1dec834d1902dcbda77", 0x71}, {&(0x7f0000000a00)="9588d30b16cd297828ae607f9a3962fa92ba01961cd54e315f100cd20330940a93e698c01b8d0e2e48aa4b726bf3d0a6f2ad809a6a9df0bf59536d4e090ca6a3cb7c429864e5d137177df65615a07a64c13085b0d706efdce0c411c81086abbdd1d3192781688c0efd6488ec392ad8a3c09ba6df7bbcce3313b5bf875659befc890d99620251", 0x86}, {&(0x7f0000000ac0)="f295f8860413b34e1e94e856f6de36c08b0a9648ba87c3a442473dc84c2267df0ed3123d80ddd07592118eee5a832d9953bbbf7f385a1fea403cddd887b54a4cd8c31bf89b2c85257635b8d5d478d25b5b325719997db735516cc501f14788e0a457b91136bee32ba5d28bfcfd3f5d2e6c9ff47b03ce6a2e97dda268cb57434cda59379f8fe786ae95dc7b333bd07e0d757f45eba6355295571be744e3c728fae74407b33e161b09e3ebc0", 0xab}, {&(0x7f0000000b80)="8d797df0ccefb29da5fdf1202cbf2620df52f760e8c6f2d2799605d4dda2533b23e3b80ff2d72b8bd7208c592ac427f35ecc6caf6c775da8d9021e50a5af432d1da618a9f9d1b7b4f1ec91730ad17208f454e82e89f5025c7e25e586432abbca68157ea15d6fa473421abd2671780aef710b3a97ce9d2ecfc1b486572d31af44760582f6bb9baf978fa6a027123c80c4f6a4884e43f156380b5a511f28f162b03e4f782ec730af7b3472f8ca4932ecf5f54034cc5ac621b3ca735eadc9b983e71a143cb07b", 0xc5}], 0x4, &(0x7f0000000f00)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@cipso={0x86, 0x74, 0x1, [{0x2, 0xc, "ae6553635a29fb7d08f6"}, {0x0, 0x8, "884f0c723675"}, {0x6, 0x4, "01c2"}, {0x2, 0x2}, {0x1, 0x7, "53261d59c6"}, {0x1, 0xe, "0ab398cda9548035ca98d2fe"}, {0x6, 0xe, "d78ce07967016a10eaabcbcc"}, {0x2, 0xf, "251e92222375001258526ed93e"}, {0x0, 0x11, "df243d75d030a23e6c00000c60f576"}, {0x3, 0x11, "a527fb687dea28fcf2e1e60cd4b6fd"}]}, @timestamp_prespec={0x44, 0x1c, 0x86, 0x3, 0xb, [{@multicast2, 0x4}, {@loopback, 0x11e8}, {@remote, 0x6}]}, @rr={0x7, 0x1f, 0x8e, [@rand_addr=0x64010100, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @private=0xa010100]}, @timestamp_prespec={0x44, 0x2c, 0x1d, 0x3, 0x1, [{@private=0xa010102, 0xf9}, {@empty, 0x5}, {@empty, 0x53}, {@private=0xa010100, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}]}, @timestamp_prespec={0x44, 0x34, 0x58, 0x3, 0x1, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@multicast2, 0x1ff}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x5}, {@private=0xa010102, 0x8}, {@dev={0xac, 0x14, 0x14, 0x22}, 0xad3}, {@broadcast, 0x399}]}, @timestamp={0x44, 0x14, 0x63, 0x0, 0x1, [0x45, 0x2, 0x547, 0x7f]}, @timestamp={0x44, 0xc, 0xfc, 0x0, 0xd, [0x7, 0x20]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xd8}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@rr={0x7, 0x17, 0xf5, [@remote, @private=0xa010101, @rand_addr=0x64010102, @broadcast, @loopback]}, @rr={0x7, 0x13, 0xe8, [@multicast2, @multicast1, @private=0xa010101, @private=0xa010101]}, @timestamp_addr={0x44, 0x44, 0x9e, 0x1, 0x1, [{@local, 0x101}, {@multicast2, 0x8001}, {@private=0xa010102, 0x3}, {@multicast2, 0x9}, {@multicast1, 0x7}, {@broadcast, 0x8}, {@private=0xa010102, 0x3}, {@rand_addr=0x64010100, 0xbf77}]}, @noop, @ssrr={0x89, 0x27, 0xa2, [@multicast1, @loopback, @empty, @broadcast, @private=0xa010102, @broadcast, @dev={0xac, 0x14, 0x14, 0x22}, @local, @local]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}], 0x200}}], 0x3, 0x40804) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0xfffffffffffffe93) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r7, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r6, @ANYBLOB="100080c1fff4020000080001005545325f757b8b397a7cb6d3f1ce74d4a9868aceda90b6100dc6b9c57c3d26020966a6e95964ee25f0a71429735830df3376d11eae06f6ebba799943891c2b0b6870e52abdcb64d50228917f", @ANYRES32=r9], 0x54}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 368.089423][T11183] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 368.161213][T11183] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 368.173200][T11190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 368.354062][T11190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="0200000000000000800012000800010076746936"], 0xa0}}, 0x0) r0 = socket(0x22, 0x8000000000000003, 0x6) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 01:23:22 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0xa0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000002c0)={0x9d0000, 0x2, 0x81, r2, 0x0, &(0x7f00000000c0)={0x990a60, 0x33, [], @value64=0x7fff}}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x2, {0xa, 0x4e23, 0x968f, @private2, 0x80000001}, r6}}, 0x38) add_key(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="22e4aafd2cef368f8f25bccb096103b3bedb70bca5ecd9ce422e64613eaa9b7cbc4f99972d63041a7da1fe78762aa25f283972f6173d541912b8c3c265f60d0de44e7cfb51631e4b62ec1492de6a2c24df419914b8477ff935a64b531aa0afd243fdbeb57d34331b77bf1bbb4c2c3154567dd58418ffcfbf42783663092aac0c6de347a9ab6d6da56cec892c03230a2df603c7887e7c8c77ede1e6846c56d39a11bc1bc670634a6ab7c88bc2eaea375705fc26e62c0a3e13a377e0eae5df92c9ef5d277ba41ab0f079618c2a852ecae7f078bfc1f4ce344be183f64710c782b7724c53a8294652d9e0", 0xe9, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r7, r8, r8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 368.893013][T11198] ucma_write: process 70 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 01:23:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfbbfffff, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x1000000, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESDEC=r0, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRESHEX=r3, @ANYRES16=r1, @ANYRESOCT=r2]) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x80, 0x1) 01:23:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd2f28000000000007000000", @ANYBLOB='\x00\x00\x00\x00\n'], 0x28}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x9, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 01:23:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x0, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_MTU={0x5, 0x1c, 0x201}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0xfffffffffffffdaa}}, 0x4000000) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 01:23:22 executing program 4: openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x8000, {0x10000, 0x9, 0x6b, 0x0, 0x1ffd, 0x8}}) r3 = dup(r1) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) getpeername$netlink(r4, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)={r6}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={r6, 0x8000, 0x3f, 0x8}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x5f63, 0x1ff}, 0x88) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40046604, 0x0) setsockopt$CAIFSO_LINK_SELECT(r8, 0x116, 0x7f, &(0x7f0000000240)=0x8, 0x4) [ 369.340876][T11220] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ0000000000000000000300000000000000000000005" or missing value [ 369.379965][T11230] (unnamed net_device) (uninitialized): (slave ip6_vti0): Device is not bonding slave [ 369.389908][T11230] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) [ 369.530563][T11239] (unnamed net_device) (uninitialized): (slave ip6_vti0): Device is not bonding slave [ 369.540333][T11239] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip6_vti0) 01:23:23 executing program 3: openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x200000, 0x101, 0x7}, 0x18) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{}]}, 0x8) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) [ 369.757194][T11252] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ0000000000000000000300000000000000000000004" or missing value 01:23:23 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x101) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000631123000000000085100000020000008500000000000000950000000000000095ac92b9eff700a51d478ae5154bf5529cb955860b86bd2238a907196a1b8d3935520f12b3201d640f353cf169a5873dd445ae7d1e7a531c2ada5d53d6ae2c8c0bf5131619455163aa72c96a400a5125b4a9bc1b43cacdac"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0xbaa) r4 = syz_open_procfs(r3, &(0x7f0000000240)='schedstat\x00') ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000280)={0x1, 0x1, 0x11, 0x16, 0x64, &(0x7f0000000300)}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x805}, 0x4004000) 01:23:23 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) fcntl$getown(r0, 0x9) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c9000000049b23e9b20bc1c437400c000000001", 0x1c, 0x0, 0x0, 0x0) 01:23:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7ff, 0x400000) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x8b, &(0x7f0000000280)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x5, 0x6, "1d496d", 0x55, 0x6, 0xff, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x87}, @dstopts={0x5e, 0x3, [], [@pad1, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x9}]}], @payload_direct={{{{0x25, 0x0, 0x1, 0x0, 0x1, 0x8, 0x0, 0x2, 0x7, 0x0, 0x1, 0x2, 0x4, 0x3, 0xfffd, 0xc15, 0x2, 0x4e23, 0x4e24}, 0x2, 0x4}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 01:23:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000000)={{0x11, @broadcast, 0x4e24, 0x4, 'rr\x00', 0x1, 0x2, 0x36}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x4e20, 0x4, 0x7, 0x81, 0x10001}}, 0x44) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x25dfdc01, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) [ 370.406390][T11279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.416112][T11279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:24 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800490000240000000000009078ac1414aaac1e000101440c0801000000000000000000"], 0x0) 01:23:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x12, 0x4, 0x1, 0x1, 0x70, 0x64, 0x0, 0x5, 0x1, 0x0, @multicast2, @broadcast, {[@ra={0x94, 0x4}, @generic={0x89, 0x12, "e97c86758952557f09303b3ff50f0646"}, @noop, @generic={0x7, 0x10, "2191547e3a2cca1a5aca421c31f8"}, @timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x8, [{@remote, 0x8}]}]}}, @dest_unreach={0x3, 0xc, 0x0, 0x0, 0x8, 0x3, {0x7, 0x4, 0x2, 0x8, 0x4, 0x68, 0xff, 0x6, 0xff, 0x6, @loopback, @multicast2, {[@timestamp_addr={0x44, 0x4, 0x21, 0x1, 0x8}, @end]}}, "8e178d7c"}}}}}, 0x0) 01:23:24 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0c1000000049b23e9b200a00080036c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000045) 01:23:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x10, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1, 0x1}, 0x8) 01:23:24 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x7}, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000080)={0x4}) 01:23:24 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x629, 0x301000) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0xffff}, 0x1c) 01:23:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) 01:23:25 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r1}}}], 0x18}, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000054000000030a01020000000000000000020000000900010073797a30000000ed28000480080002400000000008000140000000001800030069705f76746930000000000000e1ffff0a00030073797a32da3d9c13625e136f1100010000000000000000000000000a1c01730dad2684cc6e4dea17cec144c58c615d619d4a2a1b2fffa095d6a843a6b401000100a2282bccbecd6f156afcee0cdd0dcb965d4df8d0d63c92dae164e928a3e0f1dc3f47fa6aca19f764604274fe855459faeb90a71e7a97da36e8f65c7160095500fdcdd4900f9696eaee108a72ceffd22fa885825e128a7fa6c38a6c38254ff75c031fd6f3510dd158a28f6d15156393ba75b76baff2ed1cbcda4ef14e1cf340d853dfce23d6679cde3afd3656e52efa35f3dd32a2eaf2d3154da612e8759b249ddb70935843bf83450b5becda37a69a0f65736f15e33c17bf03c0a2c01f26aa00da777a178cdcbeebbc7d35e980e6671bf6c721bdaad779ebd8b406a73a2eec8990330fd41cabb3ae3b000000000000000000cb088289fa83108fcd937fe24f752c6449e97450ed7babe7334d38e9f360f0b958cf4ab6f8a94e8205f0ffc43aa52c7c58bbe965d9460efd499594af5f9dc061f93adfea53ac73a375430f2cf7cb4d95106adb2017fd8f0a62f147084c7e2cca8ba208250165e9e68ee997f8bacfbe01f505b0010e7f28432b234a66213393f702e78c4c75cdcd141b00"/584], 0x9c}}, 0x0) 01:23:25 executing program 3: lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000fdff13000280080700000000001a1c000000000000000000"], 0x44}}, 0x0) 01:23:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40080, 0x0) sendmsg$DCCPDIAG_GETSOCK(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0x1374, 0x13, 0x0, 0x70bd2a, 0x25dfdbff, {0xf, 0x40, 0xa6, 0x1f, {0x4e23, 0x4e24, [0xffffffff, 0x8, 0x0, 0xcf5ce52a], [0x401, 0xc60, 0xc3a5, 0x1], 0x0, [0x9, 0x9]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x10, 0x1, "770edd1b9760a26024c122c1"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "3e113ca48d82e1b0b19e38d1f9850c7c559d197a33b486b155"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xa3, 0x1, "bfba5bb89371a739452b25e6fd5d69aaf07ab189c65970af260261cc1df6de708548e4d87fdef6433e98ae14ac0824e383b549c1a0ea79d98d82c92629f3a9e209d1a156ff8b179b4e3308b10235a79d2a7944fc625747851229d062879a7d2a25b2a9352492ad2a5cb5f3748a765bc17c8e3d1fcc3573720bdfee2dfc99dd7b65da701ef3c0066e963e486a0080968e7bbd92d60017afe5642479d5fe30d1"}, @INET_DIAG_REQ_BYTECODE={0xde, 0x1, "934808232179c3e6885157934bd4784d4da9f88e50fc7f818db7a1162bff8c684758b7758e0e239effd04d5085fbd0f06ec1353b47209ccc944ac5c3bf0b215194245198f7572b4093c9d74c01843aaf77e1f75a5ee9bc035eef2cf4cf91afd622f08b218048aed660424101e13cf2383de500b4c75e7998ad24bee77ef893262872d06c73e9abdeb879a78bad109a9f9554112a046a625d003bbe04b522af7c248540ca4282bba340a942da15202acd85e4a7304a3bf903d6f1b6c5d3d776984b244b7161ec80ee0d51e809a8470c74aa09a93fde21a3068eff"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "8ef07f443204f812ac783674d052ebff2341e6815892a1e99f7c5220880adc151fe1c399f44697958c4118a263977d43a5910bae8ea391dd6babb4e5d3cb395c57278c9623b65b22925c8864d72f40e6073560c31d728edef2d02912a0b796493b40765d418714999570f2e617cb7977ad383d264a9718917a232494ad59f9aa257993ab4f4a95428586dd7cc5706e6efbc5d8d27c9f0653680a60c5ccc1ad6c1b42f278c2a57a11f85084e3a9a1b9c913844d8986b1fbe88345fb893c5eafd2708ed91ea75a087cd834f045b60a6f08bdc09bc6d09be0eb6edf68fc35ceb39c75be29d3563038566c81e230765c9dcf08fa4b4dd32e0a77cc7dd630ee"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x68, 0x1, "82f7af638f29863ad5007e2b4a7a47440a77d6d4c301b8cfa1fdb25e6d9d0c612b5f24e790f5e1fc821f301b226bf3657e5f5eeb067ed3fbd28582c86d0210a4240e03ae0b669f3d94ef7ec53a7ba79b76bef338356df0e6030b47fa1bed2852767c5a91"}]}, 0x1374}, 0x1, 0x0, 0x0, 0x48854}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) [ 371.704618][T11314] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.799005][T11316] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:25 executing program 4: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='errors=continue,gid=', @ANYBLOB="854e7351b3ef"]) [ 371.975587][T11316] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a3000000000090001bda682985246bc6a00080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 372.312652][T11395] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 372.360358][T11396] ntfs: (device loop4): parse_options(): Invalid gid option argument: …NsQ³ï 01:23:26 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000000c0)=0xffffff47) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x10, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r3, 0xfff}, &(0x7f0000000080)=0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x1) dup(0xffffffffffffffff) [ 372.447913][T11396] ntfs: (device loop4): parse_options(): Invalid gid option argument: …NsQ³ï 01:23:26 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/422], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 01:23:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) getcwd(&(0x7f00000002c0)=""/23, 0x50e2a242a8fdc41a) 01:23:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x410080, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x5, 0x8) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 01:23:26 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x2004, 0x0) 01:23:26 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0246400, &(0x7f0000000200)={0x7, 0xa73a, 0x9, 0x7e, &(0x7f0000000000)=""/126, 0x1f, &(0x7f0000000080)=""/31, 0x40, &(0x7f00000002c0)=""/64}) 01:23:26 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='ujf8,nojoliet']) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000240)={0x7fff, 0x0, 0x1, 0x76f980c4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000000280)={0x9, r2}) recvfrom$inet(r0, &(0x7f0000000180)=""/165, 0xa5, 0x20, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 01:23:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x100) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10010, r0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x98400, 0x2) socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x1, @bcast, @netrom={'nr', 0x0}, 0xe87, 'syz1\x00', @bcast, 0x3ff, 0x8, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 373.542481][T11425] IPVS: ftp: loaded support on port[0] = 21 [ 373.792831][T11445] overlayfs: missing 'lowerdir' [ 373.856557][T11445] overlayfs: conflicting lowerdir path 01:23:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB="39572206000000000000001b59d063", @ANYRESHEX], 0x3c}, 0x1, 0x4800000000000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r5, 0x501, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r5, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x6, 0x4, @l2={'ib', 0x3a, 'macsec0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x9bfcc259247a3fb) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 373.933153][T11445] overlayfs: missing 'lowerdir' [ 373.985404][T11446] overlayfs: conflicting lowerdir path 01:23:27 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@broadcast, @random="000000001f00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x46, 0x0, [{0x0, 0xf, "468f3ea2183a54b635e007966c"}, {0x0, 0xb, "610d10f8e2072c03ae"}, {0x0, 0xc, "db978dd89a1f9fd5bbb1"}, {0x0, 0x12, "7a90665d5515ef64352d39603291075d"}, {0x0, 0x8, "b140defe4849"}]}, @lsrr={0x83, 0x1b, 0x0, [@empty=0x88ffffff, @multicast1, @broadcast, @broadcast, @local, @multicast1]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 01:23:27 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) [ 374.298167][T11441] IPVS: ftp: loaded support on port[0] = 21 01:23:28 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0002, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan1\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}]}, 0x50}}, 0x4000000) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) [ 374.458171][T11457] tipc: Enabling of bearer <:> rejected, illegal name 01:23:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002d00)=@caif=@util={0x25, "a6180b00790df2c3746c54fce693141d"}, 0x80, 0x0}}], 0x2, 0x0) 01:23:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02030000120000000000000000000000010014000000000005000600000000000a00000000000000fe880000ded37a6442042733f007398791058800000000000000000000000100000000000000000300070000000000020000000000000000000000000000000200010000000000000000000000000005000500000000000a00"/159], 0x90}}, 0x0) 01:23:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x5c}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={0x0, @isdn={0x22, 0x40, 0x2, 0x1, 0x3}, @isdn={0x22, 0x78, 0x80, 0x1, 0x8}, @ipx={0x4, 0x9, 0xcc, "3f25e245a911", 0x8}, 0x8ab, 0x0, 0x0, 0x0, 0x76, &(0x7f00000000c0)='tunl0\x00', 0x400, 0x1ff, 0x40}) [ 375.000386][ T1308] tipc: TX() has been purged, node left! 01:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setpipe(r0, 0x407, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:23:29 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6a4d135f3d7f3e913d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c6530"]) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', &(0x7f0000000280)=@ethtool_eeprom={0xb, 0x10001, 0x84, 0xcd, "89fe29670b77c8c4c722317b43c7075df948ca924d6ea762cfdcb1e5c5999b04ece371e3447010b02fc4fabff21ec2f5859a1f8c0eac461fe83a483ab3818f61bd08e513cacd6db5b667c82d443c8d624a58990f7987a2d11a40c536987f8a6a91cf20f03e6313aafd227327f42b10a367f1842d362fe02c54980cd9657c18b3ba5bf5d3f477277f9f84be47ff60e78b4f2a679fc198c8070f629e3f1f03a62439241bb095c3cbc424a519fb9ed475447a213d2443ec32ae8fae3f0b377bd2d788f34f735833194081b9256fd4"}}) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) 01:23:29 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x8) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x120, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xda13}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x200, 0x1f, 0x7f, 0xfff, 0x5]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2004}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20c}]}, @CTA_TUPLE_ORIG={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7f}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffff800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffffffff}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048004}, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="010000000005000004000000dddd70be5d55641165720000140002000600480088a800000600190088a80000"], 0x44}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r2) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r6, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, r7, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24004000}, 0x20000040) 01:23:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000080)={0x400, 0x9, 0x7, 0x3, 0x9, 0x8}) syz_read_part_table(0xfffffff9, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac00000000000590663d280000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000040)="fa764e47c7742d8c51aa0e08d94bbba8b32845a4b0a9dbd918e74e27a6d824897464d83a0abb4a86", 0x28, 0x5}, {&(0x7f0000000340)="4e3233ab583fbb02e05cbd5dd5f081e026b4db36e9ad03935c90c4b04b26365f8dcbaff36ecd212ed0dc5ee75ff9b99044ce1f7fdb21fe4e049aecd31f54cb15411c135a075f10cde7228f60b3a258593e3f", 0x52, 0x6}, {&(0x7f0000000100)="30c4da7cdfbca06d001f40b3036b4ac052513da1c18b41b695e2728fb54e7f338eabf395ce94db8c4107f94bdb02f1dad7dfe1f94439c0ae19bdd5423b4228fe5a5b831ed37575c96d3ef8c7fc49f9d51b8d8dcbc5b6be0c6f7c9637c7c04982b9f8470ff1f0bbd4e814e6430fbc21a70a96a5ceb4267e86ad060f55031b408d7b581ea08ba5065152c81ed5ac13ac04174c0b8f9e2bdda1e5cb21145b6343c376e95735adbe610c0b826e1fb1e7440f1e8cea6d75f0a9ab1d9c6bab9980e5f8c2317c60e0d0b1f8558a8a6e64d87f99fad98ee75f167bdf72cc", 0xda, 0x7fff0000}, {&(0x7f0000000200)="d03a87bbfd87f8d3d9006a9ef59a412a0021fc6b54c40c861e4495480f468b1fe74f2550a6ff4959edf0c92270f7ca0d1776443d2572dbe917c8733c94c1b5559f4ddf52c730e79a07f8217ea68effd8968bea508989648c33c841", 0x5b, 0x1}, {&(0x7f0000000280)="661102e72a536276e621fef48be532be1e43d542ba8b7a7a979065fc369953fecba0971ebb4f0b9a27f3184c1cd1278002f31fe166449eb9060364452f94adfa7ad196d8c16da793d46a71dc2fb3b2d47f67c224e20e4b548bf4b7fe61a686a3d8ceceb91d0f108fa715742536082722a41033b55f26ea6fd614a7e2caf5944333e3eed38e79d5969906aa044b4317f8ab6fa3d151e39265d04309e267331abe2e08b770a264628c179b81", 0xab, 0x5a51a9b0}, {&(0x7f0000000540)="943791b31e60c02395b1ebb27c4e542f16ac04c789fea053a6e4370dff0e04008690ac4dec49808ed3bc1e006da541f431933ffd17e8a4d224f4ba6ee6e31bffd1a351e5e80b930e51c5e3caeed8a8feab90e874591bebd1e8710d208a00eba32f67385b1f3da7aafb7bd34886a0bf3d83884625d63acde8ce06bdc2da0a93ae1327d40ace3f28d2e7ad1bb1adb4c10aec6abc68367891e6e45e8a68545b1337a6d9140396a6ee30ee90b0a5287c41bd608a202b072170188282c41764921255650581dd589248a05c831726c3fc0bb8f777c51c4891796dba7597f0731bf03af244d7aaba6312f2244a8ff1", 0xec, 0x2}]) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) [ 375.718399][T11525] overlayfs: unrecognized mount option "jM_=>‘=./bus" or missing value [ 375.874141][T11525] overlayfs: unrecognized mount option "jM_=>‘=./bus" or missing value [ 375.975458][T11545] loop0: p1 < > p2 < > p3 p4 < > [ 375.980891][T11545] loop0: partition table partially beyond EOD, truncated [ 376.051649][T11545] loop0: p3 start 4293001441 is beyond EOD, truncated 01:23:29 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x8) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@ethernet={0x6, @remote}, 0x80, 0x0}, 0x0) [ 376.309863][T11530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.342801][T11545] loop0: p1 < > p2 < > p3 p4 < > [ 376.347985][T11545] loop0: partition table partially beyond EOD, truncated [ 376.400254][T11545] loop0: p3 start 4293001441 is beyond EOD, truncated [ 376.439692][T11536] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 01:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x5000, &(0x7f0000000000), 0x4, r2, 0x3}) r3 = socket$pppoe(0x18, 0x1, 0x0) fadvise64(r3, 0x3, 0x98d, 0x5) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '{@-'}}]}) 01:23:30 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/218) ioctl$USBDEVFS_CONNECTINFO(r0, 0x8004550f, &(0x7f0000000000)) 01:23:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000080)={0x400, 0x9, 0x7, 0x3, 0x9, 0x8}) syz_read_part_table(0xfffffff9, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac00000000000590663d280000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000040)="fa764e47c7742d8c51aa0e08d94bbba8b32845a4b0a9dbd918e74e27a6d824897464d83a0abb4a86", 0x28, 0x5}, {&(0x7f0000000340)="4e3233ab583fbb02e05cbd5dd5f081e026b4db36e9ad03935c90c4b04b26365f8dcbaff36ecd212ed0dc5ee75ff9b99044ce1f7fdb21fe4e049aecd31f54cb15411c135a075f10cde7228f60b3a258593e3f", 0x52, 0x6}, {&(0x7f0000000100)="30c4da7cdfbca06d001f40b3036b4ac052513da1c18b41b695e2728fb54e7f338eabf395ce94db8c4107f94bdb02f1dad7dfe1f94439c0ae19bdd5423b4228fe5a5b831ed37575c96d3ef8c7fc49f9d51b8d8dcbc5b6be0c6f7c9637c7c04982b9f8470ff1f0bbd4e814e6430fbc21a70a96a5ceb4267e86ad060f55031b408d7b581ea08ba5065152c81ed5ac13ac04174c0b8f9e2bdda1e5cb21145b6343c376e95735adbe610c0b826e1fb1e7440f1e8cea6d75f0a9ab1d9c6bab9980e5f8c2317c60e0d0b1f8558a8a6e64d87f99fad98ee75f167bdf72cc", 0xda, 0x7fff0000}, {&(0x7f0000000200)="d03a87bbfd87f8d3d9006a9ef59a412a0021fc6b54c40c861e4495480f468b1fe74f2550a6ff4959edf0c92270f7ca0d1776443d2572dbe917c8733c94c1b5559f4ddf52c730e79a07f8217ea68effd8968bea508989648c33c841", 0x5b, 0x1}, {&(0x7f0000000280)="661102e72a536276e621fef48be532be1e43d542ba8b7a7a979065fc369953fecba0971ebb4f0b9a27f3184c1cd1278002f31fe166449eb9060364452f94adfa7ad196d8c16da793d46a71dc2fb3b2d47f67c224e20e4b548bf4b7fe61a686a3d8ceceb91d0f108fa715742536082722a41033b55f26ea6fd614a7e2caf5944333e3eed38e79d5969906aa044b4317f8ab6fa3d151e39265d04309e267331abe2e08b770a264628c179b81", 0xab, 0x5a51a9b0}, {&(0x7f0000000540)="943791b31e60c02395b1ebb27c4e542f16ac04c789fea053a6e4370dff0e04008690ac4dec49808ed3bc1e006da541f431933ffd17e8a4d224f4ba6ee6e31bffd1a351e5e80b930e51c5e3caeed8a8feab90e874591bebd1e8710d208a00eba32f67385b1f3da7aafb7bd34886a0bf3d83884625d63acde8ce06bdc2da0a93ae1327d40ace3f28d2e7ad1bb1adb4c10aec6abc68367891e6e45e8a68545b1337a6d9140396a6ee30ee90b0a5287c41bd608a202b072170188282c41764921255650581dd589248a05c831726c3fc0bb8f777c51c4891796dba7597f0731bf03af244d7aaba6312f2244a8ff1", 0xec, 0x2}]) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) [ 376.968762][T11591] gfs2: fsid={@-: Trying to join cluster "lock_nolock", "{@-" [ 376.976625][T11591] gfs2: fsid={@-: Now mounting FS... [ 377.002548][T11591] gfs2: not a GFS2 filesystem [ 377.007308][T11591] gfs2: fsid={@-: can't read superblock [ 377.013199][T11591] gfs2: fsid={@-: can't read superblock: -22 [ 377.030419][T11542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.067841][T11530] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.137110][T11592] loop0: p1 < > p2 < > p3 p4 < > [ 377.142811][T11592] loop0: partition table partially beyond EOD, truncated [ 377.198088][T11593] gfs2: fsid={@-: Trying to join cluster "lock_nolock", "{@-" [ 377.206673][T11593] gfs2: fsid={@-: Now mounting FS... [ 377.233170][T11593] gfs2: not a GFS2 filesystem [ 377.238005][T11593] gfs2: fsid={@-: can't read superblock [ 377.244221][T11593] gfs2: fsid={@-: can't read superblock: -22 01:23:30 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@index_off='index=off'}]}) [ 377.306656][T11592] loop0: p3 start 4293001441 is beyond EOD, truncated 01:23:31 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x220, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc01c64b9, &(0x7f00000001c0)={&(0x7f0000000140)=[0x81], &(0x7f0000000180)=[0x0, 0x0], 0x1, 0x1, 0xcccccccc}) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) recvmmsg(r3, &(0x7f0000003a00)=[{{&(0x7f0000000280)=@caif=@rfm, 0x80, &(0x7f0000001780)=[{&(0x7f0000000340)=""/254, 0xfe}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/156, 0x9c}, {&(0x7f0000001500)=""/15, 0xf}, {&(0x7f0000001540)=""/42, 0x2a}, {&(0x7f0000001580)=""/214, 0xd6}, {&(0x7f0000001680)=""/67, 0x43}, {&(0x7f0000001700)=""/9, 0x9}, {&(0x7f0000001740)=""/54, 0x36}], 0x9, &(0x7f0000001800)=""/123, 0x7b}, 0x7fff}, {{&(0x7f0000001880)=@ipx, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001900)=""/154, 0x9a}, {&(0x7f00000019c0)=""/79, 0x4f}, {&(0x7f0000001a40)=""/199, 0xc7}, {&(0x7f0000001b40)=""/123, 0x7b}, {&(0x7f0000001bc0)=""/127, 0x7f}, {&(0x7f0000001c40)=""/138, 0x8a}, {&(0x7f0000001d00)=""/187, 0xbb}, {&(0x7f0000001dc0)=""/28, 0x1c}], 0x8}, 0x1}, {{&(0x7f0000001e40)=@isdn, 0x80, &(0x7f0000002080)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/204, 0xcc}], 0x2, &(0x7f00000020c0)=""/142, 0x8e}, 0x9}, {{&(0x7f0000002180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002200)=""/33, 0x21}, {&(0x7f0000002240)=""/56, 0x38}, {&(0x7f0000002280)=""/172, 0xac}, {&(0x7f0000002340)=""/215, 0xd7}], 0x4}, 0x2}, {{&(0x7f0000002480)=@vsock, 0x80, &(0x7f0000003980)=[{&(0x7f0000002500)=""/69, 0x45}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/200, 0xc8}, {&(0x7f0000003680)=""/217, 0xd9}, {&(0x7f0000003780)=""/214, 0xd6}, {&(0x7f0000003880)=""/211, 0xd3}], 0x6, &(0x7f00000039c0)=""/29, 0x1d}, 0xe}], 0x5, 0x20010063, &(0x7f0000003ac0)={0x0, 0x3938700}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x280000, 0x11) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r5, r2) fchdir(r4) creat(&(0x7f0000000040)='./bus\x00', 0x102) 01:23:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f000040a000/0x1000)=nil, 0x1000, 0x100000b, 0x50, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0xffffffffffffff9f) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000, 0x2000}) ftruncate(0xffffffffffffffff, 0xe506) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, &(0x7f0000000080)=0xd34, 0xfffffffffffffda1) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f0000000140)={0x1000, 0x3f}) [ 377.675775][T11623] overlayfs: './bus' not a directory [ 377.779099][T11627] Unknown ioctl -1071881031 [ 377.806294][T11629] overlayfs: './bus' not a directory 01:23:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000204280001000000000000000000000000000004000000ef769fabdef2f718915ef6c100"/76], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', r6, 0x29, 0x5, 0x80, 0x1, 0x3, @mcast2, @remote, 0x7, 0x7860, 0x8000, 0x8}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x37, &(0x7f0000000140)={&(0x7f0000000100)=@ipmr_newroute={0x0, 0x18, 0x20, 0x70bd26, 0x25dfdbfb, {0x80, 0x0, 0x20, 0x7f, 0xff, 0x4, 0xff, 0x1, 0x1200}, [@RTA_MULTIPATH={0x0, 0x9, {0x49d7, 0xb7, 0x8, r7}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x45) [ 377.895685][T11634] Unknown ioctl -1071881031 [ 377.905662][T11629] overlayfs: './bus' not a directory 01:23:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x5000, &(0x7f0000000000), 0x4, r2, 0x3}) r3 = socket$pppoe(0x18, 0x1, 0x0) fadvise64(r3, 0x3, 0x98d, 0x5) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '{@-'}}]}) 01:23:31 executing program 1: r0 = socket(0x11, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180)=""/128, &(0x7f00000000c0)=0x80) 01:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c6530040000000000000004000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x10, &(0x7f00000001c0)={r4}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x44}}}, 0x40, 0x7, 0x2, 0x3, 0x1, 0x20, 0xdd}, 0x9c) [ 378.389489][T11650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008009dc1000008001b0000000000"], 0x38}}, 0x0) [ 378.500317][T11658] gfs2: fsid={@-: Trying to join cluster "lock_nolock", "{@-" [ 378.507947][T11658] gfs2: fsid={@-: Now mounting FS... [ 378.515205][T11658] gfs2: not a GFS2 filesystem [ 378.520093][T11658] gfs2: fsid={@-: can't read superblock [ 378.525692][T11658] gfs2: fsid={@-: can't read superblock: -22 [ 378.595688][T11657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.802265][T11667] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 378.813541][T11667] xt_CT: You must specify a L4 protocol and not use inversions on it 01:23:32 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) bind(r0, &(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x38}, 0x1, 0x5b08}, 0x0) 01:23:32 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./bus\x00', 0x3, 0x6, &(0x7f0000001500)=[{&(0x7f00000000c0)="fb1424eed62a64aeba35ad6bc850ea9b1789841a6905c9574309aca8679b4a2e7888d92177", 0x25, 0x1ff}, {&(0x7f0000000140)="3a6ad163844e4b36989bd9c9c8b55fc997f28b69d09b", 0x16, 0x1000}, {&(0x7f0000000240)="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", 0x1000, 0x5}, {&(0x7f0000001240)="7d8cb3f9475807aae12bc6b630810581d07d7e72c7da8d416fd987641ca67052dee3f9973d4b2f3077936b5f3d7c2d243f676b80735cee0912c356739b6d5de3f80c9bd8fcee992d1d885e00fc8202a6f445de07e8ef81343656f8859e1b9059e9191c6418923e500976c35abcdc340b94728f77abb10c35b363f1995e669050f65d2ad98646d2c76de03609a669047d237816c4fa60a130e2e8626d742ad9b551bb42b6c930bb13", 0xa8, 0xffffff5f}, {&(0x7f0000001300)="69a4113aac82d89106b6b687c8812363818e1df2c9fb787b70fe9b1279f3e7fe178bc3c6a038126d029b686e9fa63669733af8c5c629dc59d13a366ad26a458648a9e2ed8f125ad05e433ae97f0a9713bb0d8389d0d9a1bfdbf1003fe05454e87aece6e392c792c7641be67f839cafeb1db05682a4adb2f4d76f86b4ac26d5c2e7316d52274e35a9a77e186d36adb8122f8d93013c8bdc8f5577bc0cb687badce45760ff9f7129232dc960cc8aed8958185682c7bb4c30500f730723c18f3f6fee93bef1b56f4731cd9992e7a9ce1923", 0xd0, 0x80000000}, {&(0x7f0000001400)="abb8ea1399858d0d74cab4e9193fc7f7babbd5408d415d0b8ae2e23b828b6a2c7ff8db8ad8eda3ca75f6431c4d702e2a22e1523e3c0317e90721e9d56d7e99d2372ab8ed6414f1c474ac455cb8aca5482b8ecb2430f214b776d3b7e57ac4d488ca97b82facf318d51536dea5694ad5642b8076e3203f65fcc8d3a53705032050a5b22fddb4b9bf67283139cb417ac1974c5e1c85ea169bb7acb74d0bbcf16ff81ec5c9ef55de9ea20c1a929796fad79c8aeede7b5177bec7bc69f520c1b73590dd627ea315c3632267f5629c81608075d64a66b434136ed52bb068a9", 0xdc, 0x2c2}], 0xa, &(0x7f0000001640)={[{@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@user_xattr='user_xattr'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@subj_type={'subj_type', 0x3d, '%%\v}'}}, {@subj_user={'subj_user', 0x3d, '&{\xcd'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fsmagic={'fsmagic', 0x3d, 0x3f}}, {@appraise='appraise'}, {@euid_lt={'euid<', r2}}]}) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f00000015c0)={&(0x7f0000001580)="ed9d4c600d8c013b673ea5b4202bf3b6f197cf665fec76892ea60d6fcc4575258858aa30bfa3064216606a226f32b98b6f3b68f0f918f471", 0x38, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r4, 0xc00464be, &(0x7f0000001600)={r6}) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x4e68d5f8) bind$packet(r3, &(0x7f0000000100), 0x14) 01:23:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x8831, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000380012800b000100697036746e6c00002800028014000300fe8800000000000000000000000000010500090000000000050009002900000008000300370d0000"], 0x60}}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000080)) [ 378.967517][T11667] xt_CT: You must specify a L4 protocol and not use inversions on it 01:23:32 executing program 3: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r0, &(0x7f0000ff7000/0x1000)=nil, 0x6000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/146) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_TTL={0x5}]}}}]}, 0x44}}, 0x0) 01:23:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x6, 0x7, 0x2}, {0x6944, 0x4, 0x80, 0x8000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0x400000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x30, 0x10, 0xffffff1f, 0x70bd29, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40}]}, 0x30}}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40046604, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4de870ebe606edf0d58152cf86a062bb630be77794a4904db4193a08772ab2e377ee3c6", @ANYRES16=r7, @ANYBLOB="000128bd7000fedbdf2503000000080008006401010108000200070000000d0001002f6465762f6b766d0000000008000800ac141434"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000140)={r5, 0x9, 0x4, 0x5}) [ 379.344274][T11682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11682 comm=syz-executor.0 [ 379.416876][T11683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11683 comm=syz-executor.0 01:23:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r2}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/220, 0xdc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e4, 0x98, 0x118, 0x3e020000, 0x0, 0x118, 0x150, 0x1d0, 0x1d0, 0x150, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netpci0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x240) 01:23:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000180), &(0x7f0000000100)=0xffffffffffffffbe) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x2f, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r5, 0xc04c5609, &(0x7f0000000340)={0x7ff, 0x1, 0x4, 0x2, 0x9, {0x77359400}, {0x4, 0x1, 0x5, 0x3, 0x9, 0x7f, "7807db1b"}, 0x9, 0x3, @offset=0x9, 0x0, 0x0, 0xffffffffffffffff}) close(r6) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000480)=""/100, &(0x7f0000000500)=0x64) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x10, &(0x7f00000001c0)={r8}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r8, 0x1}, &(0x7f00000002c0)=0x8) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x28, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x7, 0x0, 0x0, "6ff28c27"}]}}}}}}}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000003c0)={0x2, 0x2, 'client0\x00', 0xffffffff80000000, "b8de068825081e72", "a6930027feb2027491d2010944877ce4982b6bc57d0296169cdd300f857230a5", 0x6, 0x40}) 01:23:33 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00080000ffffffff000000000900010068667363000000000800020b6e779708007838f86b3afd9d792a1260bd68e552ffbeac09e10fc18b706b7e96279767d954d13a1d59ffb97a7bbd729fef34c6729d4f877b3b20a9459ca51b4745e31b61c8dd1db4da"], 0x38}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x54, r6, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0x190, r6, 0x400, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x80000000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0xfffffffffffffffe}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0xfff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x80000000}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x2ba}, {0xc, 0x90, 0x91}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xf504}, {0xc, 0x90, 0x6}}]}, 0x190}, 0x1, 0x0, 0x0, 0x40800}, 0x48010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40046604, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f0000000600)) 01:23:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) shmat(0x0, &(0x7f0000fec000/0x11000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000002c0)=""/117) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) mount$fuse(0x0, &(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x0, 0x1, 0x2309, 0x2, 0x100, 0x3ff}) chdir(&(0x7f0000000280)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x21) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:23:33 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r1, &(0x7f0000000100), 0x1000) read$FUSE(r1, 0x0, 0x0) 01:23:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000040)) [ 380.196348][T11710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="7bea0c000056634e6981a603f350994e5f9f9237620a6f6aee6ca3509b83fa30", 0x20}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/212, 0xd4}], 0x2}}], 0x2, 0x0, 0x0) [ 380.355696][T11710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) sendto$rxrpc(r1, &(0x7f0000000600)="ccd585191355f1b0bda6c1f2dbe3701511b581f992c3e53a36f4e194684763ea237461375b0fab9b3f82fe3d824eed17a7ddd4dc961535f5cf0796954fc1a7b828c5bf4660d27681fa8d047441b6fb5e0a621f4d16ce34fca4619aa0089190492bcac2e2f4c2ed58f510201260337557bb214acb27378c8c953f9838939523727850dcf10100514d2519f36aedda870d837e7c4d3b30cf354bf4a1b9c6b6fbda8e5680291dc868e34cecb1672f08c256f8d051221d7f54b2fd306a3be5665c60e6c1f2d18eff79748fe9aa40c098f885727a12606a9286c6f6d6f17d5b2ddfc9f447f8ce602a0bf85be1f831bbbae500a2b52b55bb4963e78d6458c585ecba", 0xff, 0x20000000, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r2 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8c9, 0x404400) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x400a004}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x5}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x48}}, 0x0) 01:23:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) pipe2$9p(&(0x7f0000000200), 0x0) ioctl$KVM_X86_SET_MCE(r9, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRESHEX=r9, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="8a148413cad3f619cd755dde46beae05e731610344c61885e498fde2ac48259d2cdd09a80f899eddf674027812df8cd1eae3ee115d0b4689b8f20fa032b2fdac35f531513af8411ef4a9da1a1519bb60550fa0c698226aebbf33570c44e03420ea4d4fe757fabc9c3301cb8cbdcd221986ab3846138f6442de30f0d4244b522885f8a7a2f6c0e9cc0e20798f33882c6a702de4f8db989df8923575163cda76aa3357d0be6737804177eecc1629d032f538"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="5df2acff56b9673ea9d1453a9f644a66554cb0e4e71d4e150b6893455a9d70b6493b91c618a3ea49bf74b33d3bfc1e70549feba8b57ea56bcb12427e8e931cf2f3091e8a8513818c7ff3163978adf5350deeff972188a139e7e6c01f34cd5e8d3947681a6a3f8d57e2c8bdb029706f0eed5c6c7f549552b4f5d98dd166daf21c68cab2f59a8558a2a3840f436d6727263b96b02c34802c"], 0x28}}, 0x0) 01:23:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x1, @raw_data="2fee029f02198b2ff72fd2654851c5ec87233ea769d59ae14fb4cf51f1fe6ef7a57b1717f27a6e4653c7d9620784a81b71646a482f6651ac2694f0c270c30d1f20bb7d096630825bcb43a7fee83ec114e3a8e171527ae002ebbcabb1f218b9984215bdb595134bf704eac1ce300994dc058c592b333ff0c7e94da8dacc6aab07622a75686352494aaef928745348892bf6936cebbe4fed09e663447f1bad3defccf9699ef424c618f0ffda68e2c371a85491a94fc973286626a109ab745b8308e9845ddd8f1600"}) [ 381.021925][T11730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r4, r6, 0x5}, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="080028bd7000ffdbdf250800000005002f0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8094}, 0x20040000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="30000000d6316af92f96646a313e7ea59deafea9f667340990cc8ed4d795dcac0b000000002a080ffb5ef99aadc020abf0df1670faabf2301a4b27283c9e496f3034922b742bab2542446522bbcb305a77c90b6f8191d6a7a28f8303f052ad435a17c8dac43c9f8edf36eb7e765c454e52b32db85413e3265d5eb19fbcbb2e9af0aa8b59259c52386c8c0b226be51324c5631302cb923173bc8481d2a6d2b35dabd8c5ab704ba884565e95ff02a39333ddeeb58bb7", @ANYRES16=r7, @ANYBLOB="000427bd7000fcdbdf250e000000080031000010000008003100090000000a00090031a9aee1c5d60000"], 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x850) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 381.150294][T11735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r1) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000005c40)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="14b43e257acad18db010c2f36ff571957fea7ae0cca2014739b65e501629e8f6d3b17c4e93480a16d8e36e686b7e496c73d8d9c7657cc4a4e86f199c7c5850842b3a2b89cf7928c557dc6edfb0f0b6fbdedfe3f32edec57b56ae2d5597e0b1ca3adbfc9699348a26188f4c8181524b6f205e5440ca10fb8099177e8e20e6af0d1a12162b415cd1f7e7e36bf6fb3bcf1997cad79cad871614127a84550816bbb0514e8c6cc0e9c0a0cbd4f7c2b1bb664febe6c916b5d3e597", @ANYBLOB=',blksize=0x0000000000000000,allow_other,fo', @ANYRESDEC, @ANYBLOB]) fchown(0xffffffffffffffff, 0x0, r1) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r2 = inotify_init1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x25, &(0x7f0000000040), 0x4) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000005b40)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x2}}, 0x10) r4 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x22400) sendmmsg$alg(r4, &(0x7f0000005a40)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="05a5b4921dcb5cd63dc4224efa2de30087f2952bd1c0f538d577cf", 0x1b}, {&(0x7f00000001c0)="d0ec59bebd96c2ea8b83d15f9d81834b79e4394116516977432c7491366292e2d29ec7251919b89e1cc69593999a730f83c98c5ee593c09659e49c10a4bf7ffb0dff7f7c", 0x44}], 0x2, &(0x7f0000000240)=[@op={0x10}], 0x10, 0x80}, {0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="1aea71c1ca952f1bbe9d854612fcc672877c188966c6ce94a11cd83fcf7442fe0e8cbd40fe18b8079fb1886414ced9d0799231ef3dc6a95fc9cc798e4d22ecb91abb1788f06793f76c7a28dd8a01d314e2f5247d13fe96418f4aa054e35d40390b2254dcf62c1bc7b44946412720f8065eac7bf031f13a3993d12ce2cc73151d16b2f102e055efd68eb63da9adbf38cb67ac82f8450c0130feb1eb02602e168d0da3f78466e85f84e59b0e5422c6f707364775b00de9a2f89293b288eb4f", 0xbe}], 0x1, &(0x7f0000005d80)=ANY=[@ANYBLOB="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"], 0x10e8, 0x40010}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000003c0)="e9dd633965ec7fa3290df11ad39b326ffd3c98911a98ba5b4f5eaa775bc033737c3daa4809d6780cf1a1c8169e73da0668b0ef5c74f906c3eb4ba49231d38dbfbf1a53e51c392329ada69eba81bef17a2958eeff5129e89533f9a0d9a40d6cee2b3fcbfd33b0c5a70c353a9a4a58da0a36f0aa2d9f89995d6e099e6a688951111c6b588321aa9ff9162de1b578d4883c703323dfb51bb556d5ffceb00015214d3b9ecd169331a5ee7bae9ec95d72bdac6d1383b38c11bb2e18290a68a00120d205fd47ae5c42", 0xc6}, {&(0x7f00000004c0)="a93167110e2a459d1e453407e9f28a74d3ee9d2490079626711fb5ae039c2abc33524278537866b4eabf24ad3489a940e701625b7421198964539dc53ef5f03960658c8bb2950031c9738199f22c914503acde81", 0x54}, {&(0x7f0000000540)="d96616f111a56b89c08ee8391ccbaa14e571b094ac4994c4c26da8db", 0x1c}, {&(0x7f0000000580)="8d459c8c7a4ee17c862f31ca4ada07f18406c9c0eecd6f85990ab3227a08c58f25db7a18e9f8585732342bbdd5bccd33dcc59550eca834b9e817fdf6a2fc2d68ed10ebaa48cdb312db144170bc35b6f5f724c9fa65d3b42d7f246011fb854c14bb29184549e20f5baadb911c7ef8101657002e576ddfa85370223b6bd472652771910c3ba9f194a536e05217eb8fdaeb0f21c743890aafe048424b4cb4472f8c2c88b34faf455b794b16a4711494de7954f29cb01e1e18891c166254cbd5b0bb646ea9", 0xc3}], 0x4, &(0x7f0000005b80)=ANY=[@ANYBLOB="5c00000017010000020000004a0000002888384d58ab381874105940078176c80ee11ae1910400000000000000ff419e634458f1203721e214ea2d5ba44e5d0759464331dcb7d9cdfb1f31d6fff689fba200000000000038f89c0000100000001701000003000000000000000000000800000010000000170100000400000008000000100000001701000004000000ff00000010000000170100000300000001000000bd6e2f37eede1c719f348a1b9368c58e9a617f"], 0xac, 0x800}, {0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001940)="90dfa31995ef40af1970dd5ac22140ab89df139416d734d09dff481e41d376fd26b9d4a190c376b51277af179ef7dedb26c21b93b976c63d1317189773cba58fa47b6bc18c64ff4196cb2c8a1ea4505fa55dd6b62c4c6f5d623c39da338af1133f7ebc8075e1eb087b7a4b6533aaa8f7752300c488cf6bfd60ab9205cafab24e4be554722ab62cb4f2bfb34350c40605cab42cb13e925d2878f25dce7ca85e5c7333f0d84e787e", 0xa7}], 0x1, &(0x7f0000001a40)=[@assoc={0x10, 0x117, 0x4, 0x4}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x1}, @op={0xfffffedf, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x9}, @assoc={0x10, 0x117, 0x4, 0xfffffc00}], 0xa0, 0x10008801}, {0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000001b00)="52921a1bb26174349acba992d21aa2661b4ad262dc2bda217c4974c46d193fb2ab1c1bf4b551bbf91e320d274d82d8b692a935f5968e7aef8ff5eafb2ba12ae9638573f23b02874e379778ed538680df87261d9626e5775f9a8b48f77d9be9d91d47791e0351a902eedd70f79c0341953334d39150de289ff7270503af961f284a1a5fae21953b0be2a4e0c9267ff4a423bb67f9b3e19dbfee3f55fdbe1ada0db473c0aaf5f147ed45c0e616578c9a84c9e0748e0706a12ae95042860599386dbcc109312b583a0a1c7d932603e0a7386f963675be1b0421501eeb805de3ad9a9ebde7b15c", 0xe5}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000001880)="f5edea7ec46d5fbca1de655192cdd1cfc3e4d271432d99c85ce845a0399d6e4a783a6f39f9d0bbadf47579b82f0bb176177b68707e14d5b50a47744979117ef0f0daf761b5c47a9a8d85a08215dc16c54d83b0fdf0a3104584abde3b4ffa91f4da7af7ddcf6032924273ce36bbf5672172a64860e98659e05c16e17628bb7aeaa6db13c824", 0x85}, {&(0x7f0000001cc0)="4a3cdeac0a72876d2645fc278896cf70da16936579da7bfc3967b80075b4895117abc1acf7e9f5baecc6cdec8d5e3d08d5c567bb80d7720caaa0697aa39429193dfffa143a455a9ce8f1eab77bee5ef1363dd85f5e3b95cf78137b04e57410b7f9acd074f0a0a6b68516c5ff5ae382e15ff6cec8a6db5fc2d0d24a340d555341628ee53a2162c8391580d1f35043c9168bf1e5afe6f15ce458c2c83ee456840f8abab6b99e0baa32f90335617a20b736db52ad61faffe64b36244a88ab80a06d305cde92a89a5f4f24fff13524bd0dc4a508bf7ac52903b288bd7bd282bc657fe9dc39810030b059cdec584aeb1af97c6048847d34", 0xf5}, {&(0x7f0000001dc0)="6839a2f123fbd12dc43ef4350cfe39f2a3148f7a9228384ed9dc5f9e9baccf4b1a50b3f8a87e28ddf34578489468a8405013e5fb30d41586b35836515d5c9043d84e2d43a3944cd80b9d565b2dfba151d87ecb44e974e28cabf4de83d0840235751e2219ef7ae4e7d474e59c925d8c703a9cdcd51a7284fb2ab4d1a2f3d8a9b01e57243e8d675774f7f792b77da66d3cdcb5e89d9accdae317b615fcacbd3d", 0x9f}, {&(0x7f0000001e80)="350ec9096822c1d876e0b1207afff62cb06526f495507216ae7ea51a938f35d3", 0x20}, {&(0x7f0000001ec0)="fca3244934c3ea09f58ab26dafd38ca1b88d5ee57b65a7076a20543c0f7db5a28379afa30b59524897f9c7975a2ebeff1b85c1682e7d731f6f7b28943c26521aa7c7edf2d900b489e6f9111bd0a92106f8b1db7438886d468aef29cc9b75443f0cc3c6d4", 0x64}, {&(0x7f0000001f40)="7ab1721ccfca4da39cb9c4ac88d181c843265d83bb47f1b55c636657fa818ff146c57e03ea21af17cafd75a9efec147e16a8e5472deb46f066a46a2dc98aa0e9f658f2297b7146abb0beeabefd68da5f760d59c6d8f39d518aa4c39ca6ec60c98ce8939677ec43b19dcb6f2c3a5fb3138ff0b317dd", 0x75}, {&(0x7f0000001fc0)="31c3e518e312cb504206592601e2d7b0fd27fb9f5f9938d41b47eff213713195d937ac8ffc428b9e1e4bd019a5fbd2fb4de6dd031a18fd6ac568b85a84b8e4e1e1f5faf0eccbb58709d0a435d40e03cdf96b9905a088ba4043a47c528960991314842b107b1ee81b7ec9a1742cc99da072d2dda3409f3bfab370313036655954a1a765e23853cb3108a5d9", 0x8b}], 0xa, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002100)="249f7e64fad94a9dd0600139ad89c25382f8f3802a6f1391ddcf55e0c79f7effc3744064e63c8c13d2139b2a39e8e321207d509a895bbc66d9199ff3440928283b95c5a40c792e6aef2ad99cde0476b06ec81e4eaadabeefce269f2a76f4dc3dbd251d2c6ce4a530e746eaa47aca90bae10e30428b95a98a19001450910cc1959cd4453cce4523fcc62ae20ecf144536ca32a8b72a8fef474b085e32d644cee57e77c8fcef70c9396062a55bd5fbadd07b1132a594106d557eadbcd811a602c8614446df9b550a1cccd7618d5add17686c61bda4727e3ac6c008aad49d262a9d8d361259d648cd34029c16f627d8048944f03e229f", 0xf5}, {&(0x7f0000002200)="fa0d2e054b5d9dfad29c28fa1623a772731d7bfb747429e53dbb9845fb5508089cece6c3a2dc063573f1741b14679565ac849742d2a0a03288aa6e517fb7e6ad19cac4769f72705168aa6c7a6725d101a5e5dc66c7be689ea3ec07e273d7c7d207a8ee8624af853ef39525a209f1cb734b318df724f884ce8383a320168d93bcfae4bb939367de0fd189f3786f77dc99f1be6a41191cadaa8cf4c76eb7408bcfac8515a10c37eea5acd88b6e8f1e2d41d1efcbfad9c2a49771670a5e73dcb47ad72bd2d29534afc1606bc54a82db41f8864293d5bc2371520a689d6de17e2cba1af3d201edf416eb84b351b0b7e3b0cf9ff7", 0xf2}, {&(0x7f0000004580)="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", 0x1000}], 0x3, &(0x7f0000002340)=[@assoc={0x10, 0x117, 0x4, 0x100}], 0x10, 0x20000000}, {0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000002380)="c58db0c57dd27aa515178da2aba5d82338c6e21e0ad83ab29c71b274e8a109a17bc35721dee91c2b7c8694d19d02bfcd690ff7324b9fcb6508e3515735b4d996e2cd495f86be791a81bc1ff6761826f0dbc86b84e030e4e8715527a47bed09af5a8049d7a23ad4df6e466cf285", 0x6d}, {&(0x7f0000002400)="c34fa547a97fcffad95f70bed2956a6eeda850fc6c12bdfa59c97606a54972956a66384300f0cab83135565f86e1db7f46f6a4820a074e73b58569d443481d56115c5b6480c982f3e43f6d01dd5f08bd8103915105bbfaf1f52f7a114065f552b0b64826e6629e93550449c82e0db26ce6f74db0d5feba07ae670f7bd22a6de6992bd7a67210af4f8ede7a0de3f1a86c2b15ae9c4321e6ce34955b30a14877d97479bc24949f0772cf0ee0f04412b57d17810b5b70aefa948328099e12f7ad82700f6f7b8476f19f7fe9e77d1e03f52cad29cc2e10f3b8e0922d06e55366f8cfcbc69fbf0d3e8a", 0xe7}, {&(0x7f0000005580)="e8d40ce43593b13c93d9032e0e0f01c502604522f6097c63b2a70c8a49c8838166b627b1583899f28c79970307b6fb07ce3a5caf9f0789b8de35ead881373e701289e6664bd30d1fe4006b140e", 0x4d}], 0x3, &(0x7f0000005600)=ANY=[@ANYBLOB="10000000170100000400000000000000680000001701000002000000550000003600ceca8bf8a9dcd7ce05ec77761a446c99fdc8c27c588f3af5af84091cd967cab6e2b09d7b52d30c64096c8cfd64e79ce61f69b9996d8c6c5e2cc07a7044f69e5964ebf9da0000001000000017010000030000000100"/136], 0x88, 0x20000000}, {0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000056c0)="542e212d7baaff0022b8e07cfd5bbb54bc625047f84eeb39712ea988cf0d884239131dd020939d", 0x27}, {&(0x7f0000005700)="7b490bdb77c1822587a4350ff6b9694df48fe2ff29eaf11bb288bb5467d3bd5c7c8c1c9188e4a01140f09379e5076e59935b9db23de0ab81b33aeb014fc371ccd484909129b6c54e185204b8e67ec2489124d7196268109a4d5f04ee354581d5d21864f464f302f35d6788a20c56269c79a3c4314ffc80ff20a1cc738002896d262cd83aa3aafa3e15ce5def89d33ac6c08b1518cdc39bdbc84d0d8b19f2f7c4296437c8a0aaf744c9d9b2ae", 0xac}, {&(0x7f00000057c0)="1e053cd5da05c8383ac63ee254480b435a8b1ef026b82c4ff31641a175ddd182a05102da2d6decbf38c1187d21ee2144ed98744a18e39c1c84a9326ee09f52b1d80007635ffa4faac0ab187606015820687c595ecec890f0a02398a24b", 0x5d}, {&(0x7f0000005840)="8e8321bc1b8bc74f60a0948826b862e47ffc91d204e6f71e8776e22a03cb41473719a020bc99fbb3aef130", 0x2b}], 0x4, &(0x7f00000058c0)=[@assoc={0x10, 0x117, 0x4, 0x82f}, @iv={0xe4, 0x117, 0x2, 0xd3, "8b524ce2aed134813b50090782c836ae35957008ae132cec14bf35cbd143fb3ea032b26ae7051148749226a37e5ea650dc32746dd8a008633053a6f23f5ffe460280e6ee6a897eed1fce3963836b2e7ba5ccf60e48c26d2c523a22182084bea2a902aabc2a217bb0a25f4f0f49d7e8685652c018f94f977d0206a7e9e9afc1348b4db4358335e898908cedbbb2b0d52bcbe4478eec54ecc60cea00a2efe9454e72b7c7012b0afaacb84e57fab65feeef900e3c61d4571faaadea41736600bf881c1e850203653fbc4f9bc31767363d5dfe4f59"}, @assoc={0x10}, @iv={0x1c, 0x117, 0x2, 0xc, "b5f6831b6500627aebeaa269"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x25, "3fb4f18d2a04eef928b416fcdc11555d04f6ea7f20e09f91c87834fd548fe6e581a3abe6e9"}], 0x168, 0x20004001}], 0x8, 0x84) flock(r2, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) [ 381.326374][T11740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x44}}, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) [ 381.387740][T11743] device bridge_slave_0 left promiscuous mode [ 381.394864][T11743] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.409745][ T1308] tipc: TX() has been purged, node left! 01:23:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) tee(r1, r1, 0x8, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)) openat$userio(0xffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x200100, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x82, &(0x7f00000001c0)={0x5, 0x887, 0xfffffff8, 0x4}) openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x140, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x2b4, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x2b4}}, 0x24024080) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000680)='\x00', 0x1, 0x101) fcntl$setstatus(r2, 0x4, 0x46802) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000054) [ 381.623024][T11743] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 01:23:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x73}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x68, 0x21, 0x10, 0x70bd2b, 0x7ff, {0x2, 0x14, 0x14, 0x20, 0x9, 0x0, 0x0, 0x4, 0x1}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0x7}, @FRA_FLOW={0x8, 0xb, 0x10001}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3}, @FRA_FLOW={0x8, 0xb, 0x200}, @FRA_FLOW={0x8, 0xb, 0x79}, @FRA_SRC={0x8, 0x2, @multicast2}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_TUN_ID={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x10) [ 382.016076][T11758] hub 9-0:1.0: USB hub found [ 382.026563][T11758] hub 9-0:1.0: 8 ports detected 01:23:35 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2001000012005f", 0x7) r4 = openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r1) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000005c40)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="14b43e257acad18db010c2f36ff571957fea7ae0cca2014739b65e501629e8f6d3b17c4e93480a16d8e36e686b7e496c73d8d9c7657cc4a4e86f199c7c5850842b3a2b89cf7928c557dc6edfb0f0b6fbdedfe3f32edec57b56ae2d5597e0b1ca3adbfc9699348a26188f4c8181524b6f205e5440ca10fb8099177e8e20e6af0d1a12162b415cd1f7e7e36bf6fb3bcf1997cad79cad871614127a84550816bbb0514e8c6cc0e9c0a0cbd4f7c2b1bb664febe6c916b5d3e597", @ANYBLOB=',blksize=0x0000000000000000,allow_other,fo', @ANYRESDEC, @ANYBLOB]) fchown(0xffffffffffffffff, 0x0, r1) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r2 = inotify_init1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x25, &(0x7f0000000040), 0x4) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000005b40)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x2}}, 0x10) r4 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x22400) sendmmsg$alg(r4, &(0x7f0000005a40)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="05a5b4921dcb5cd63dc4224efa2de30087f2952bd1c0f538d577cf", 0x1b}, {&(0x7f00000001c0)="d0ec59bebd96c2ea8b83d15f9d81834b79e4394116516977432c7491366292e2d29ec7251919b89e1cc69593999a730f83c98c5ee593c09659e49c10a4bf7ffb0dff7f7c", 0x44}], 0x2, &(0x7f0000000240)=[@op={0x10}], 0x10, 0x80}, {0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="1aea71c1ca952f1bbe9d854612fcc672877c188966c6ce94a11cd83fcf7442fe0e8cbd40fe18b8079fb1886414ced9d0799231ef3dc6a95fc9cc798e4d22ecb91abb1788f06793f76c7a28dd8a01d314e2f5247d13fe96418f4aa054e35d40390b2254dcf62c1bc7b44946412720f8065eac7bf031f13a3993d12ce2cc73151d16b2f102e055efd68eb63da9adbf38cb67ac82f8450c0130feb1eb02602e168d0da3f78466e85f84e59b0e5422c6f707364775b00de9a2f89293b288eb4f", 0xbe}], 0x1, &(0x7f0000005d80)=ANY=[@ANYBLOB="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"], 0x10e8, 0x40010}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000003c0)="e9dd633965ec7fa3290df11ad39b326ffd3c98911a98ba5b4f5eaa775bc033737c3daa4809d6780cf1a1c8169e73da0668b0ef5c74f906c3eb4ba49231d38dbfbf1a53e51c392329ada69eba81bef17a2958eeff5129e89533f9a0d9a40d6cee2b3fcbfd33b0c5a70c353a9a4a58da0a36f0aa2d9f89995d6e099e6a688951111c6b588321aa9ff9162de1b578d4883c703323dfb51bb556d5ffceb00015214d3b9ecd169331a5ee7bae9ec95d72bdac6d1383b38c11bb2e18290a68a00120d205fd47ae5c42", 0xc6}, {&(0x7f00000004c0)="a93167110e2a459d1e453407e9f28a74d3ee9d2490079626711fb5ae039c2abc33524278537866b4eabf24ad3489a940e701625b7421198964539dc53ef5f03960658c8bb2950031c9738199f22c914503acde81", 0x54}, {&(0x7f0000000540)="d96616f111a56b89c08ee8391ccbaa14e571b094ac4994c4c26da8db", 0x1c}, {&(0x7f0000000580)="8d459c8c7a4ee17c862f31ca4ada07f18406c9c0eecd6f85990ab3227a08c58f25db7a18e9f8585732342bbdd5bccd33dcc59550eca834b9e817fdf6a2fc2d68ed10ebaa48cdb312db144170bc35b6f5f724c9fa65d3b42d7f246011fb854c14bb29184549e20f5baadb911c7ef8101657002e576ddfa85370223b6bd472652771910c3ba9f194a536e05217eb8fdaeb0f21c743890aafe048424b4cb4472f8c2c88b34faf455b794b16a4711494de7954f29cb01e1e18891c166254cbd5b0bb646ea9", 0xc3}], 0x4, &(0x7f0000005b80)=ANY=[@ANYBLOB="5c00000017010000020000004a0000002888384d58ab381874105940078176c80ee11ae1910400000000000000ff419e634458f1203721e214ea2d5ba44e5d0759464331dcb7d9cdfb1f31d6fff689fba200000000000038f89c0000100000001701000003000000000000000000000800000010000000170100000400000008000000100000001701000004000000ff00000010000000170100000300000001000000bd6e2f37eede1c719f348a1b9368c58e9a617f"], 0xac, 0x800}, {0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001940)="90dfa31995ef40af1970dd5ac22140ab89df139416d734d09dff481e41d376fd26b9d4a190c376b51277af179ef7dedb26c21b93b976c63d1317189773cba58fa47b6bc18c64ff4196cb2c8a1ea4505fa55dd6b62c4c6f5d623c39da338af1133f7ebc8075e1eb087b7a4b6533aaa8f7752300c488cf6bfd60ab9205cafab24e4be554722ab62cb4f2bfb34350c40605cab42cb13e925d2878f25dce7ca85e5c7333f0d84e787e", 0xa7}], 0x1, &(0x7f0000001a40)=[@assoc={0x10, 0x117, 0x4, 0x4}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x1}, @op={0xfffffedf, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x9}, @assoc={0x10, 0x117, 0x4, 0xfffffc00}], 0xa0, 0x10008801}, {0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000001b00)="52921a1bb26174349acba992d21aa2661b4ad262dc2bda217c4974c46d193fb2ab1c1bf4b551bbf91e320d274d82d8b692a935f5968e7aef8ff5eafb2ba12ae9638573f23b02874e379778ed538680df87261d9626e5775f9a8b48f77d9be9d91d47791e0351a902eedd70f79c0341953334d39150de289ff7270503af961f284a1a5fae21953b0be2a4e0c9267ff4a423bb67f9b3e19dbfee3f55fdbe1ada0db473c0aaf5f147ed45c0e616578c9a84c9e0748e0706a12ae95042860599386dbcc109312b583a0a1c7d932603e0a7386f963675be1b0421501eeb805de3ad9a9ebde7b15c", 0xe5}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000001880)="f5edea7ec46d5fbca1de655192cdd1cfc3e4d271432d99c85ce845a0399d6e4a783a6f39f9d0bbadf47579b82f0bb176177b68707e14d5b50a47744979117ef0f0daf761b5c47a9a8d85a08215dc16c54d83b0fdf0a3104584abde3b4ffa91f4da7af7ddcf6032924273ce36bbf5672172a64860e98659e05c16e17628bb7aeaa6db13c824", 0x85}, {&(0x7f0000001cc0)="4a3cdeac0a72876d2645fc278896cf70da16936579da7bfc3967b80075b4895117abc1acf7e9f5baecc6cdec8d5e3d08d5c567bb80d7720caaa0697aa39429193dfffa143a455a9ce8f1eab77bee5ef1363dd85f5e3b95cf78137b04e57410b7f9acd074f0a0a6b68516c5ff5ae382e15ff6cec8a6db5fc2d0d24a340d555341628ee53a2162c8391580d1f35043c9168bf1e5afe6f15ce458c2c83ee456840f8abab6b99e0baa32f90335617a20b736db52ad61faffe64b36244a88ab80a06d305cde92a89a5f4f24fff13524bd0dc4a508bf7ac52903b288bd7bd282bc657fe9dc39810030b059cdec584aeb1af97c6048847d34", 0xf5}, {&(0x7f0000001dc0)="6839a2f123fbd12dc43ef4350cfe39f2a3148f7a9228384ed9dc5f9e9baccf4b1a50b3f8a87e28ddf34578489468a8405013e5fb30d41586b35836515d5c9043d84e2d43a3944cd80b9d565b2dfba151d87ecb44e974e28cabf4de83d0840235751e2219ef7ae4e7d474e59c925d8c703a9cdcd51a7284fb2ab4d1a2f3d8a9b01e57243e8d675774f7f792b77da66d3cdcb5e89d9accdae317b615fcacbd3d", 0x9f}, {&(0x7f0000001e80)="350ec9096822c1d876e0b1207afff62cb06526f495507216ae7ea51a938f35d3", 0x20}, {&(0x7f0000001ec0)="fca3244934c3ea09f58ab26dafd38ca1b88d5ee57b65a7076a20543c0f7db5a28379afa30b59524897f9c7975a2ebeff1b85c1682e7d731f6f7b28943c26521aa7c7edf2d900b489e6f9111bd0a92106f8b1db7438886d468aef29cc9b75443f0cc3c6d4", 0x64}, {&(0x7f0000001f40)="7ab1721ccfca4da39cb9c4ac88d181c843265d83bb47f1b55c636657fa818ff146c57e03ea21af17cafd75a9efec147e16a8e5472deb46f066a46a2dc98aa0e9f658f2297b7146abb0beeabefd68da5f760d59c6d8f39d518aa4c39ca6ec60c98ce8939677ec43b19dcb6f2c3a5fb3138ff0b317dd", 0x75}, {&(0x7f0000001fc0)="31c3e518e312cb504206592601e2d7b0fd27fb9f5f9938d41b47eff213713195d937ac8ffc428b9e1e4bd019a5fbd2fb4de6dd031a18fd6ac568b85a84b8e4e1e1f5faf0eccbb58709d0a435d40e03cdf96b9905a088ba4043a47c528960991314842b107b1ee81b7ec9a1742cc99da072d2dda3409f3bfab370313036655954a1a765e23853cb3108a5d9", 0x8b}], 0xa, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002100)="249f7e64fad94a9dd0600139ad89c25382f8f3802a6f1391ddcf55e0c79f7effc3744064e63c8c13d2139b2a39e8e321207d509a895bbc66d9199ff3440928283b95c5a40c792e6aef2ad99cde0476b06ec81e4eaadabeefce269f2a76f4dc3dbd251d2c6ce4a530e746eaa47aca90bae10e30428b95a98a19001450910cc1959cd4453cce4523fcc62ae20ecf144536ca32a8b72a8fef474b085e32d644cee57e77c8fcef70c9396062a55bd5fbadd07b1132a594106d557eadbcd811a602c8614446df9b550a1cccd7618d5add17686c61bda4727e3ac6c008aad49d262a9d8d361259d648cd34029c16f627d8048944f03e229f", 0xf5}, {&(0x7f0000002200)="fa0d2e054b5d9dfad29c28fa1623a772731d7bfb747429e53dbb9845fb5508089cece6c3a2dc063573f1741b14679565ac849742d2a0a03288aa6e517fb7e6ad19cac4769f72705168aa6c7a6725d101a5e5dc66c7be689ea3ec07e273d7c7d207a8ee8624af853ef39525a209f1cb734b318df724f884ce8383a320168d93bcfae4bb939367de0fd189f3786f77dc99f1be6a41191cadaa8cf4c76eb7408bcfac8515a10c37eea5acd88b6e8f1e2d41d1efcbfad9c2a49771670a5e73dcb47ad72bd2d29534afc1606bc54a82db41f8864293d5bc2371520a689d6de17e2cba1af3d201edf416eb84b351b0b7e3b0cf9ff7", 0xf2}, {&(0x7f0000004580)="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", 0x1000}], 0x3, &(0x7f0000002340)=[@assoc={0x10, 0x117, 0x4, 0x100}], 0x10, 0x20000000}, {0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000002380)="c58db0c57dd27aa515178da2aba5d82338c6e21e0ad83ab29c71b274e8a109a17bc35721dee91c2b7c8694d19d02bfcd690ff7324b9fcb6508e3515735b4d996e2cd495f86be791a81bc1ff6761826f0dbc86b84e030e4e8715527a47bed09af5a8049d7a23ad4df6e466cf285", 0x6d}, {&(0x7f0000002400)="c34fa547a97fcffad95f70bed2956a6eeda850fc6c12bdfa59c97606a54972956a66384300f0cab83135565f86e1db7f46f6a4820a074e73b58569d443481d56115c5b6480c982f3e43f6d01dd5f08bd8103915105bbfaf1f52f7a114065f552b0b64826e6629e93550449c82e0db26ce6f74db0d5feba07ae670f7bd22a6de6992bd7a67210af4f8ede7a0de3f1a86c2b15ae9c4321e6ce34955b30a14877d97479bc24949f0772cf0ee0f04412b57d17810b5b70aefa948328099e12f7ad82700f6f7b8476f19f7fe9e77d1e03f52cad29cc2e10f3b8e0922d06e55366f8cfcbc69fbf0d3e8a", 0xe7}, {&(0x7f0000005580)="e8d40ce43593b13c93d9032e0e0f01c502604522f6097c63b2a70c8a49c8838166b627b1583899f28c79970307b6fb07ce3a5caf9f0789b8de35ead881373e701289e6664bd30d1fe4006b140e", 0x4d}], 0x3, &(0x7f0000005600)=ANY=[@ANYBLOB="10000000170100000400000000000000680000001701000002000000550000003600ceca8bf8a9dcd7ce05ec77761a446c99fdc8c27c588f3af5af84091cd967cab6e2b09d7b52d30c64096c8cfd64e79ce61f69b9996d8c6c5e2cc07a7044f69e5964ebf9da0000001000000017010000030000000100"/136], 0x88, 0x20000000}, {0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000056c0)="542e212d7baaff0022b8e07cfd5bbb54bc625047f84eeb39712ea988cf0d884239131dd020939d", 0x27}, {&(0x7f0000005700)="7b490bdb77c1822587a4350ff6b9694df48fe2ff29eaf11bb288bb5467d3bd5c7c8c1c9188e4a01140f09379e5076e59935b9db23de0ab81b33aeb014fc371ccd484909129b6c54e185204b8e67ec2489124d7196268109a4d5f04ee354581d5d21864f464f302f35d6788a20c56269c79a3c4314ffc80ff20a1cc738002896d262cd83aa3aafa3e15ce5def89d33ac6c08b1518cdc39bdbc84d0d8b19f2f7c4296437c8a0aaf744c9d9b2ae", 0xac}, {&(0x7f00000057c0)="1e053cd5da05c8383ac63ee254480b435a8b1ef026b82c4ff31641a175ddd182a05102da2d6decbf38c1187d21ee2144ed98744a18e39c1c84a9326ee09f52b1d80007635ffa4faac0ab187606015820687c595ecec890f0a02398a24b", 0x5d}, {&(0x7f0000005840)="8e8321bc1b8bc74f60a0948826b862e47ffc91d204e6f71e8776e22a03cb41473719a020bc99fbb3aef130", 0x2b}], 0x4, &(0x7f00000058c0)=[@assoc={0x10, 0x117, 0x4, 0x82f}, @iv={0xe4, 0x117, 0x2, 0xd3, "8b524ce2aed134813b50090782c836ae35957008ae132cec14bf35cbd143fb3ea032b26ae7051148749226a37e5ea650dc32746dd8a008633053a6f23f5ffe460280e6ee6a897eed1fce3963836b2e7ba5ccf60e48c26d2c523a22182084bea2a902aabc2a217bb0a25f4f0f49d7e8685652c018f94f977d0206a7e9e9afc1348b4db4358335e898908cedbbb2b0d52bcbe4478eec54ecc60cea00a2efe9454e72b7c7012b0afaacb84e57fab65feeef900e3c61d4571faaadea41736600bf881c1e850203653fbc4f9bc31767363d5dfe4f59"}, @assoc={0x10}, @iv={0x1c, 0x117, 0x2, 0xc, "b5f6831b6500627aebeaa269"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x25, "3fb4f18d2a04eef928b416fcdc11555d04f6ea7f20e09f91c87834fd548fe6e581a3abe6e9"}], 0x168, 0x20004001}], 0x8, 0x84) flock(r2, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) 01:23:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x280802, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x24}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'sit0\x00', 0x0, 0x0, 0x0, 0x6, 0xfffffe3e, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', 0x700, 0x10, 0x1000, 0x1f}}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000000000009c1e6b17260607726baafa549adc68f1f4d84e76e2fd49d467022ac499ab225089d93687056b808dbf9001456639140881eb0f35412f07284e51626fd529d093333b076fd225b76b3b16540361782a2b3cbe3c2938d3132f5dbc8bdb", @ANYRES32=r7, @ANYRES16=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b40)={'tunl0\x00', r7, 0x20, 0x10, 0x800, 0x9, {{0x18, 0x4, 0x1, 0x3, 0x60, 0x65, 0x0, 0xa0, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x1b, 0x7b, [@broadcast, @rand_addr=0x40, @broadcast, @private=0xa010102, @loopback, @rand_addr=0x64010100]}, @end, @ra={0x94, 0x4}, @lsrr={0x83, 0x2b, 0x20, [@multicast2, @loopback, @multicast2, @dev, @broadcast, @loopback, @remote, @loopback, @broadcast, @loopback]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c00)={0x138, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x2004c850}, 0x20004800) 01:23:36 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f00000012c0)=ANY=[]) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x7fffffff}], 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="79bba8b82b27390f5bae271157d0d276", 0x10) read$snapshot(r0, &(0x7f0000000200)=""/4096, 0x140000) 01:23:36 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x48, r3, 0x11, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x40, 0x1, @udp='udp:syz1\x00'}]}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x434, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8544}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_NODE={0x1e0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b7ec7bc5c72d1393090131d8214078ba7ccc80e5ffec676fe1"}}, @TIPC_NLA_NODE_ID={0xf8, 0x3, "a95a54be0810c6ebc9dde2baabd2dd3bc5b9d757e2ca1ce32c7ca6ab840e523584ea3bd3efb0b40d0ea4622ca55508a42825ec52d925b11a973ec3fcec9405309342a07a88f8a79907df045df27d3ba00ddfb59d618a1b8ae74f79ed9e91d7c91f26db664c755fd17ae04c1d69ccd253922758e144f8dbe341dd9d9ff8c5a681c9bd17bab3c2beee5f5edefaa0025853700e059aeb143e27612d95323d1f7b8acf996919369ad59830260fcd66f9f9d0de06253e7838fa650726f929dcf2770912ab3f41a20f0eef1eec74913ed3a01e704f0981051fe26b801bc9c0986b8354f545645e0a72fbcda569f3f66bfc46c45fa92354"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "15af1bf2de94f5ac8b18119b16132353322a60d5d390a589e2ac1fd8"}}, @TIPC_NLA_NODE_ID={0x50, 0x3, "a9d1c89be5ad7b27d8818746769297834144172e6591ee4909e5a2ffb10728bbb105e0531afa60cbeac0c27430657e6fdd942a73875bbd2549ed69e30f45fdeced243d24ae425200034ca435"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xdd}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x178, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "815f7721bcf76a09d0d0cce8ce07553a74e21c6f736f"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x115, 0x3, "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"/273}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3c78}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc011}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}]}, 0x434}, 0x1, 0x0, 0x0, 0x40}, 0x4880) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 01:23:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) mkdirat(r1, &(0x7f0000000100)='./bus\x00', 0x158) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x4}) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x2) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c) socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet6(r0, &(0x7f0000000000)="dd", 0x1, 0x1, 0x0, 0x0) [ 383.305661][T11787] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.419313][T11790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.435690][ T32] audit: type=1800 audit(1595208217.060:19): pid=11796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16062 res=0 [ 383.529961][T11798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:37 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000340)={0x7, 0x0, [{0x80, 0x2, 0x0, 0x0, @adapter={0x1000, 0x6, 0x1, 0x3, 0x80000001}}, {0x4, 0x1, 0x0, 0x0, @msi={0x37, 0x9, 0x1ff, 0x3}}, {0x80000000, 0x2, 0x0, 0x0, @irqchip={0x1, 0x7f}}, {0x3ff, 0x2, 0x0, 0x0, @irqchip={0xe62, 0x2}}, {0x3, 0x4, 0x0, 0x0, @sint={0xfffffe5d, 0x8067}}, {0x3d800000, 0x1, 0x0, 0x0, @irqchip={0x5, 0x6}}, {0x3, 0x4, 0x0, 0x0, @msi={0x4, 0x5, 0x5, 0x100}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a51a0000007ca658e5f2e9056643fb01d119febf3a1b93db856040368836476e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9040daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827e65210562b5fea3906f8456b000000000000000000000000335fe68519ee2e187ee90629c7055364ff2da041571eaaa4c56a7ea8de30514a52dda16ef7758b73f869d7c704e6c666ff50d2d31dae1aa5da18be9ee8bee53d3fa5bc4c8478be46604f8a00bd08fce05b812a3ed2df5b4b562a3eed8308414c0dae451ca4d4b58e0e83"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 01:23:37 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340), 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007765748a75f665aedd6c6238ba80c57b884750e5"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}}}, 0x24}}, 0x0) recvfrom$packet(r1, &(0x7f0000000000)=""/62, 0x3e, 0x2000, &(0x7f0000000040)={0x11, 0xff, r6, 0x1, 0x9, 0x6, @local}, 0x14) 01:23:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xb) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3, 0x18, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$AUDIT_USER_AVC(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x98}, 0x1, 0x0, 0x0, 0x8010}, 0x40) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x57, 0x6e, &(0x7f0000000040)="4c94a564932cfad549130eb4c865fbf6a7aa2de95f505afa56a9e9715e2e0eb26b275ef64a3c7d50e2c6c2f30f963312618645629cc45ff5a30973e4e4964b06f09a7d5fafde071cb148339c5309af9551d33d92e3acde", &(0x7f00000000c0)=""/110, 0x5, 0x0, 0xcd, 0x133, &(0x7f00000003c0)="115cbfaa6f859646a3f6cbae3b5c1945e9b07f53e3c5b6bfd51f3d1a8a14428f2d7f9e6f96bede340916f11b796dd42b0ffd83e801a7e4dc92cfd14e17a4aaab5719913c68ca8951d9c05879f2367fd8677d450bc7413d83888dba56b25c16f14cfe2614908235f2b2ad8c96869b19767d994a05e6b2e0d6eb0db5db28ba907bbcd8fb834c4f7ef6862ec1862cfdc2c978fcd7be9aef14cf8fe151099875309c2217f31ed243c8185a484f10b1663e3bc4e974307016fa8de71782e8cc4196f783764bd3274c2be9738232d305", &(0x7f00000004c0)="84062a7e107d6fd08a50aaa2fb701c62b1440a8d1d91cdf13e0fcdd05adecc1294bfd6373dca5a97cb8076e3c87c02c5bd7008e76b60634cae6e149f240c15da209677fe93aef20446a790955ba9bd26c57554b3e6cee71861c2fd2dd195e50970ff1cd0490400000000000000f809004fd8f30000d02852207d3ccc178ea9d85e8718903546215e6c531e5713a6d09de80b4226226f6b568306b0b9ac1273fb56d0f80f713292f0a773111a7930016bda5d5b1b996b6e98ce34ddc6e2c6e56a02229b1a92675d65a457cfb1fb93ca0ca67500169be9b0"}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 384.203600][T11816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x40, 0xba}, 0x18) recvmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000100)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/233, 0xe9}], 0x1, &(0x7f0000000200)=""/46, 0x2e}, 0x40000001) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 384.364258][T11822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:38 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000340)={0x7, 0x0, [{0x80, 0x2, 0x0, 0x0, @adapter={0x1000, 0x6, 0x1, 0x3, 0x80000001}}, {0x4, 0x1, 0x0, 0x0, @msi={0x37, 0x9, 0x1ff, 0x3}}, {0x80000000, 0x2, 0x0, 0x0, @irqchip={0x1, 0x7f}}, {0x3ff, 0x2, 0x0, 0x0, @irqchip={0xe62, 0x2}}, {0x3, 0x4, 0x0, 0x0, @sint={0xfffffe5d, 0x8067}}, {0x3d800000, 0x1, 0x0, 0x0, @irqchip={0x5, 0x6}}, {0x3, 0x4, 0x0, 0x0, @msi={0x4, 0x5, 0x5, 0x100}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 01:23:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="00000000000000002800120009000100"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x2c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x5acd, 0x20c000) timerfd_gettime(r5, &(0x7f0000000540)) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000000c0)={0x2, 0x4, 0x2, 0x2, 0x13, "b48c145eb15023b8328bfcd44f903cf8634760"}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="800000001000010400000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="bb2e0000000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000e000000280003800c00010007000000060000000c000100f7ffffff255300000c00010006000000058b000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="7ffbe9ff07000000000000f4c5d6"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 01:23:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = getpgrp(0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0xbaa) sched_setaffinity(r3, 0x8, &(0x7f0000000040)=0xbaa) r4 = openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000080)={0x9c0000, 0x1, 0x401, r0, 0x0, &(0x7f0000000140)={0x98091f, 0x9, [], @value64}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40046604, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r7, 0xc03864bc, &(0x7f0000000280)={0x200, 0x8, &(0x7f0000000180)=[0x7ff, 0x3, 0x1f, 0x3f, 0x80000000, 0xfffffff9, 0x0, 0x3], &(0x7f00000001c0)=[0x6, 0x0, 0x1, 0xae, 0xe20, 0x3], &(0x7f0000000200)=[0x5, 0x101], &(0x7f0000000240)=[0x3ff, 0x1, 0x6]}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r5, r6, 0xe7b4fe3}) [ 384.935825][T11837] bridge0: port 4(vlan2) entered blocking state [ 384.942414][T11837] bridge0: port 4(vlan2) entered disabled state 01:23:38 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000200)="ee", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept4$packet(r1, 0x0, 0x0, 0x0) 01:23:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0x9}], 0x2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) getpeername(r3, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80) sendto$inet6(r0, &(0x7f0000000000)="aa", 0xfffffffffffffec1, 0x2000c807, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0x7, @loopback}, 0x1c) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40046604, 0x0) shutdown(r5, 0x0) [ 385.705530][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:23:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$rfkill(0xffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x202002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = creat(&(0x7f0000001780)='./file0\x00', 0x22) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)="6f545c1243fe3bfc9566e4f71a6322bceb593fbd1bbeed7ff61ee88de2fc99417988c0440903e333097521ec6c2fac9fce0038d00841218141b4b64eed89ebd55fe18e0703ad019caae354bc5c1ac88f3137a31cd1ada75a0f4cc0f9297827c2a1f837d291915b6968197de8921b08c45cf63d1ee8597fd7a53700a96e3a5750de0482a16203bbca5702b059ab74d4513081d8f44602f81b1e7c30606a7d30481d921ace98668cf9e4f5e12750a46b65d5ffdafe78c9ec112307c78b78e78f8cf0305750b98245a77cf23152e676df97d0f223486cd7350bc6"}, {&(0x7f0000000780)="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"}, {&(0x7f0000001880)="6429d29aa19a1500fbb812f98a03da08ed4cd0ed1e1364bea7bd28fabb19f6764593a4c09029c86a5abd3c6040cc7904f482661a36eb7d24ad29d3008431e0e9b3a46ca5dfe5cca6f5362bf66f386976fe03b35a0b1a1fa4057eab3e0c7d80052ca41788cd4647059d5a198ea75271fbbe08c696c902a5099dd5c780c212fda869dec64afbb19f2c14099d07b279b06b2f0d7d45b3eda3a82df62e3847cd82e005e2b50b0ae9afb68b12c7d6f024ab4b85068033f5ea572e7b8237e040"}, {&(0x7f0000000600)="15eb4ca9238dd4b03a8d2420dc554bc24afc3b82d6fb55ad1b250f731764fd6b67777c2c4d48d41a4c061d0e394b2b1fbce977afbae4ec75"}], 0x0, 0x0, 0xffffffffffffffe6}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=ANY=[@ANYBLOB="343b03045420acaef2ca5ed027b93b0a88e13e6e85f6d645fa16d8e2496f0b08149d1bd741c7d9f7d28383e1733f23413105a14821d2cb74069d2480ed08397e0fb7cacae7c4da3683388062f81de1e9dc6c63b45fbb49068034bb0edc51d8e5b9679cd77ba426d389f6aa8028d6be2c11de50a556274b4caa125b8daf1d267bb7c0564241b22b654c8c017351519df188088d834ad2ae8ab0b641ebf3f7e1a3ca5a6a7b77cfb38f4f19a1bbd32cf20a5ca4ebb6fa8b47233f204890a808203b34", @ANYRES16=r5, @ANYBLOB="e5fe0000000000000000020000000500030000000000050004000000000005000200020000000600010000000000"], 0x34}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x3f}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @broadcast}}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4008800) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000400)={0x1, 0x43e, 0x7, 0x9, 0x200, 0x80000000, 0x5}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x8, 0xffff}]}, 0xc, 0x2) readahead(r0, 0x1000, 0x3) openat$md(0xffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x800, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="0612a3e4e0894f0331b2bd8e45ed357a5b114dfb978bdb2f9efb7b45dd796600c1cfc5cd3686522e141536fa47764fc9d7ef4a971068b4e8218d64f0b5b6bf0d743b5aa01a1e69973ec018034a508c52c1bf4dbaf0fe57e01fea32a41f5f898e5c17f5667cac399f0e76227f4be6463993f52f18fffc31216b5c1fa5b24e187842840b7f18a33606f6ddb8277eeb32510d4134423320751fe6b728400aa5d7be3933f266471ff78bc6d352c83c", 0xad, 0xfffffff9}, {&(0x7f0000000180), 0x0, 0x20}, {&(0x7f00000001c0)="2f221a953ede325c2bf3a3b09daabde2cd756d4d058d46e7dc76db24e295cba078b77d08a54ad7eb3a50758277bde453fa93239d44cc9d85fbd85ae2f18f3446c01b456557f844cb9fcdd8ce249a0c7debcfe8b220cdb3e141dab1254c", 0x5d, 0x6}], 0x1008000, &(0x7f0000000280)={[{@fault_injection={'fault_injection', 0x3d, 0x3}}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x5}}], [{@dont_hash='dont_hash'}]}) r6 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0xad, 0x82100) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) fsetxattr$security_ima(r6, &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@md5={0x1, "9587d9f337032718b0b84c057ba4d521"}, 0x11, 0x2) 01:23:39 executing program 0: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r2, r3, 0x15d, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x80000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'gretap0\x00', 0x4}, 0x18) close(r4) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r6, 0x0, 0x80001d00c0d0) [ 386.280600][T11865] erofs: Unknown parameter 'fault_injection' [ 386.394526][T11870] erofs: Unknown parameter 'fault_injection' [ 386.462188][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:23:40 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00114f1a2183f944d0bc9712ee39e484279f0e5aa80000000000000034001280080001006873720028000280080002001e2917714dc355bbe5ce0aeec27c8a8495938d0d9d647c3a0c7cd04245f104aed5995cd674d943b8ffaec53e085c525b3c9cc15bf3d9f52c25b161b9945b0e049e8e9b9da7b66a7e9c2fea8db88a050db4178bdc8a4867caf9dfbde2859be2ead2532cad30565c73ca38118b0a5f639b8e5eb8fd2d4fd093f0ecad3a9637cc2b8f7c0e", @ANYRES32=r3, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r6], 0x54}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) 01:23:40 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046604, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, {0x42, "14d27e052cb1f9ddc9e50c1bff429c3b741081a5d2049c194e47dd1e3c0a95a460e2ba9ca432bf5c1d678896fb45a4d0f5e352d12ab446c93c7c6b93ef5b7708237c"}}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010000000000000000000000000a05000100070000000c000780060004404e2200000900020073797a30000000000900020073797a32000000000c0007800800120000000000"], 0x58}}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40046604, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x400c100) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x1, 0x1, 0x7, 0x7f, 0x1000, 0x9, 0x3, {0x0, @in6={{0xa, 0x4e20, 0xddba, @local, 0x4}}, 0x3, 0x8, 0xfffffff9, 0xffff, 0x3}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000340)={r7, 0xbf, 0x8}, &(0x7f0000000380)=0x8) sched_setscheduler(r3, 0x6, &(0x7f00000001c0)=0x81) 01:23:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40046604, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40046604, 0x0) r2 = accept4$llc(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001180)={r0, r2, 0xff, 0x1000, &(0x7f0000000180)="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", 0x81, 0x40, 0xed46, 0x5, 0x2, 0x3, 0xfffffffb, 'syz0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=ANY=[@ANYBLOB="50000000bd83010400"/20, @ANYRESOCT, @ANYRESOCT], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40046604, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f00000000c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup(r4) [ 387.216001][T11884] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 387.216205][T11885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.278265][T11887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33725 sclass=netlink_route_socket pid=11887 comm=syz-executor.1 [ 387.424748][T11892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33725 sclass=netlink_route_socket pid=11892 comm=syz-executor.1 [ 387.445270][T11897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.478076][T11884] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000240)="857f450a6e35d06595ebd13abf3cb6eccfb3bd5a9e0a478c66445c648c2eb1d0c20e5e8df20e36b42e47b064b108cb9b110576a3f3717feaf585797aee3a344e49b3cd83b17b646b8e47242f4c08b26dae656f83aad134ff45fbb62679acc9454b90d5f1245bdbbeb1be83a57c5f43b6e347fe8b854081f65db2179402379639a8679ac7c39905ec21377b3bc6d281a85ec8cec95d89f71be76c2b8d7241d6203c599d9affcb37e7129c1dfc652d2ee98fb0c2d08ff29b9a832c9ef7262b6b1f2797c16ce37802dff43dce3045b040d4f3ebf99a0c2c0a086f31def79478bd5d808502a4aa08e468d1f3e18b43be19", 0xef, 0xc004000, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x8) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 01:23:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002340)={'syztnl0\x00', &(0x7f00000022c0)={'syztnl1\x00', 0x0, 0x0, 0x1, 0x1f, 0x8, 0x36, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, 0x7, 0x80, 0x5a, 0x3}}) sendmsg$inet(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001140)="81e8f08451514f904efa84e777b02035a097a8927f25a8eb5f73149497c0f9cbdb66a8df994ed937ef7ec4176316", 0x2e}, {&(0x7f0000001180)="dbf8ff7d972bf6e9a026bf30c9e9e325c153b5d09e04e282145753c45894bf968cdfcbcc9a1dd61e0de7c045e484f8ba76e3c3397a2e653d9f7694d76f17aa88ba6303dcaf4824cdf2b738a9bbd8c5bd35cf51ec4de98699d92e3f712d7fc8af7b68a1d02e342444f0d7c88dff2008e2634b4d2b7a9f6fcc7bd2cceae9106c3090c0d87ee6fdc20eb3ddc3", 0x8b}, {&(0x7f0000001240)}, {&(0x7f0000001280)="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", 0x1000}], 0x4, &(0x7f0000002380)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}], 0x38}, 0x40) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000002400), &(0x7f0000002440)=0x14, 0x0) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000002480)="2939c3d563b55637bbec2ce2455cd6742a82ccc2724e112936e4eeec22f7f151c058be46ac734f91c4bd8dd99d83573028874e67380dda1c2245fca9d10411dddeb9ce7fd65c7732ceb90b623709c9ec6ea5a389108bb1dfa444f39109cbc9fdd35ae4147c4392b7c332a070b49e451b4f61ccf44490b923013ff338c8305d145ee8efb0553f40db69bfce838c83", 0x8e) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000002540)={0x1, 'ip6gre0\x00', {}, 0x6}) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000002580)='/dev/qat_adf_ctl\x00', 0x422002, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000025c0)="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", 0x1000) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000035c0)='/proc/capi/capi20\x00', 0x204000, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r4, 0x8008330e, &(0x7f0000003600)) r5 = dup(0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003680)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000003840)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003800)={&(0x7f00000036c0)={0x12c, r6, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x34c9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffff90}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x1e}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x82f3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x12c}, 0x1, 0x0, 0x0, 0x44000801}, 0x4000000) ioctl$SNDRV_PCM_IOCTL_STATUS32(r4, 0x806c4120, &(0x7f0000003880)) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000003940)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000003bc0)={&(0x7f0000003900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b80)={&(0x7f0000003980)={0x1e0, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x20040004) r8 = openat$dlm_control(0xffffff9c, &(0x7f0000003c00)='/dev/dlm-control\x00', 0x48000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, 0x30, r8, 0x8000000) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000003c80)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000003d40)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003d00)={&(0x7f0000003cc0)={0x40, r9, 0x2, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x90}, 0x1) 01:23:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) 01:23:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="280000002400ffff0000000000000000180000800c00000000ff"], 0x28}], 0x1}, 0x0) 01:23:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x25) [ 388.034620][T11910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.070586][T11911] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0: is not valid (left unmapped). [ 388.112644][T11913] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:23:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c2"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000340)="f5"}) 01:23:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 01:23:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) [ 388.667770][T11919] binder: 11917:11919 ioctl 40046205 0 returned -22 01:23:42 executing program 3: close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') 01:23:42 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x9d', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738001f00000035f4c38422a3bc82200005"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 389.209731][T11930] device lo entered promiscuous mode 01:23:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:23:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 389.406852][T11919] binder: 11917:11919 ioctl 40046205 0 returned -22 01:23:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback}, "0000008000000000"}}}}}, 0x0) [ 389.806180][T11945] mmap: syz-executor.0 (11945) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 391.930898][T11949] IPVS: ftp: loaded support on port[0] = 21 [ 392.785892][T11949] chnl_net:caif_netlink_parms(): no params data found [ 393.211673][T11949] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.219390][T11949] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.229354][T11949] device bridge_slave_0 entered promiscuous mode [ 393.286840][T11949] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.294263][T11949] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.304300][T11949] device bridge_slave_1 entered promiscuous mode [ 393.495424][T11949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 393.535037][T11949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 393.635933][T11949] team0: Port device team_slave_0 added [ 393.652875][T11949] team0: Port device team_slave_1 added [ 393.719597][T11949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.726661][T11949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.752939][T11949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.841965][T11949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.849223][T11949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.875730][T11949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.222019][T11949] device hsr_slave_0 entered promiscuous mode [ 394.279077][T11949] device hsr_slave_1 entered promiscuous mode [ 394.308025][T11949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 394.315669][T11949] Cannot create hsr debugfs directory [ 394.718979][T11949] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 394.775766][T11949] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 394.806932][T11949] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 394.863883][T11949] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 395.100895][T11949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.146466][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.155721][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.184391][T11949] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.221715][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.232076][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.245106][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.252448][ T8993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.296790][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 395.306230][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.316417][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.326544][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.333852][ T8993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.361472][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.381315][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.408205][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.419157][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.463822][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.473752][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.484554][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.495748][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.505725][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.515588][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.525395][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.652148][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.660229][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.683321][T11949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.798158][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.808477][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.844881][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.855038][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.876557][T11949] device veth0_vlan entered promiscuous mode [ 395.894189][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.904935][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.936650][T11949] device veth1_vlan entered promiscuous mode [ 395.977218][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.986253][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.995939][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.005984][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.024568][T11949] device veth0_macvtap entered promiscuous mode [ 396.049891][T11949] device veth1_macvtap entered promiscuous mode [ 396.079888][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.091676][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.102121][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.112718][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.122745][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.133342][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.143453][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.154057][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.164118][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.174720][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.188503][T11949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.197250][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.206952][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.216523][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.226853][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.252680][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.264085][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.275799][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.286448][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.296643][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.307359][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.317470][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.327997][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.338082][T11949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.348682][T11949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.362874][T11949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.371547][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.381700][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:23:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:23:50 executing program 2: syz_emit_ethernet(0xa66, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "7afa58e2398f53c78d52fa519b3d17f3c8fbaf98d93540ee24167c33b1d1bfffa4334e5dc801679fcbdfe15567941146aa7b35c7844ca65b7f1ae93f5d6fad32540e8eb697fbb11a8adfc32fe11cf304706073b361b6f8b0d9355c7beeda3d89b387f6fbd28e1bac3078adc75e9f7d69dd6953ba2c8ffe3744eb4042c94ac95516f356bd300dd52453220e63186997e40f9989872b1c4758a5cc756a5fec631a5cdba6f2fc01aaf7b777ea367159ae46768833bf795a3659e0156cb6571720cfb9a07d6607bc3fd6a9c18c11d1628f9cb9f9c1ac59f6980c1bed0180ccb3ed7e2302f3567167fe16e4ba6f4d396df8719eb054b44c0b557af9c5990c8e302f92fbd3d5c0a5d20c493289f86d931721cbee6873d7e48a27c24f12c00e8dd52f3e2ea2160bc4a2f3145109150fc0735512c353a34a5fdcb09beba20e9423d6853ee78c2f1eb5d29b88de53cf287f7f83f3f35c7540ef0a557a75cccf4ea91952bf7d11d5f7e87deaf1faa0efc9c9a5096a97c65439862fb730f978afcbbd33fd7fef2da3037defbabd0b6d288d662c3414854fe20fa8d2f828c04e13a1de878d11d476ab55bd32607e54f1ee67c4f76fe66f3206d120a36725ffa274f26d50d918d2c21e50fc6abb97ec714a66f8a6ec2c53716629d18524fc112736cb8739d3cdee67834fc34e38d2ff737cb094900a9b1c84c649dc2f6ffc7c754d8adcd31f0577a3952e5ea359432829d0154cd163195fe14669def71381c651755072c581383c69171f2227d70598fcf87347c6045a606a7b4fec119dfb637ef5d396723f1f063176e26d9013f9133873158c2ee847bf0f5d2910e842e85ee793341d152afeee4c3eaed043d2e3cd701e6b8bc10d1abb2da9ae2c286c0e0876d3a09b89a4ad9ee6241c3beece830fdace1660cf79a7fa25f5284f234b3ad8f5ac85fc135f892314057a0b59ed8208837df4bdd18bfe7147290d0cb6e339b3b06cdd410181236e662dd8603b4f989dad69d291ebb9b782257d4be0faa100832db313b1c1fb031faa2f9737a6a9771e208a4f341e1de36778eeaf6c0aa6dd9e74dedb9cf8aa6677c277c24a8626267366acbee48b19968eab630e8895fd395895e0282c6da01cbadc484d251ecdbc43526246b201613a31fe167116bb34f3f3997dc5263544285d53c0edb6ea2882b6d2cc2f408fe4ddd05be6c3edc30a0cbfad450145bcc0e41b95cf03fb1c3174725655274c3ee0196762232339f70522f58e7eac40bbff3bbdd1386d51203dbd181d859414f09b6801423084f8ec89ba261e6ff1ede50e60332a44aafaebac2a8da71d2c05800752e69954f58461d4624fd8d2270e0f90090f463f118af6a7dddaa27a36824a6c19eac2a0b408186b48114d7827068e6ba9e52529fa3b9ab8ad6dabba1940e5d6805201bad76a2fcf6ac631c168d6c22ff15912cdace2cc88face8ddba2d30cde1a987d949766b2ab26c9e8581a0fbda4ec58acfb5f79442ceaaaa2fcd9ce1999f48e210619d34a1adee4791eea7f86ce4fa2b54edabf4e8d33666f4a125531d161ac239c9c1c25e7a4f8035ca80360955b8165894466460633368fc292d2a8d620c661feaefa0e9ef7c5e7a7c7eccd761d837f81464b11fd9d1eee01c67245165fa63820257fee1ba03b0ef01c075310a29a77249e140be69df39933fc20d52dcd70915354923cd40b1120dc3b41307ef69e254825385744a1d26e435ee81b2a4c36b8f56c3af605b054ad4316bf27f70aff0fdedba2d69b7b23e064d9f77f3566cfda4d781e86d491a31a31b62c9f6ffa94587cc53057b2d7ee43267e3a62c0a139831fd962c5063cab3b6a1ca454304c80c656f4d3b54b49d333bbea06c9742612d6f7db591b44b0175eb6ad9bca1cb99ebdb83ec07dc239fe6fc953089d6a36c79064bbe4662b2ca8454be70a0097482323e6e723434c5a0aa4c240341df62306e47412da64805ec917b8eeff73c590fd0eaf23cdc8cbe14a282e5ac84d08a81b9af097017f04f0379cb328fcb76d73b36626d610a770d273083e31aceb31e0fd803a11611f18a54a389b79b8e1ba486240944f71c3b14661664728792249e558c149821c3e793a30511a8319e857e71d6f26468c77b31dcdd94257065a90f94c3093d7c82c90c29992d251be05e0699013844764cbb06239c046363733f25594e94d002605ba02b0c06b348ecb6ccfe87994a9cf0aa2e0df2671ed67106d1a0e217a5e0c3efe5c974b5ac17871735a4b3bd0337512c8b25bd177f693714a6fbb5994236d8fe7886ac0d89f15388fc448943d47876d60fab984e71ef3e81b30c6b8bb4c99cf69164263bfd2fed8094fcf0144ed56064e2b01c5f08707996754b20328826de8a7b05b6812aee1979daa5e6a74afe58fb36b5f81ae0959cd181a974f0243fcf74b68d6cfb041914147b24687c5a15867534f350dcb6e228f0180a960ee8e5e0fbb762d092e34f6f03fcd64da0894941adc982831178dc93048fd203d94a535a818ef2cbdf649ab17fc2a7070cfa8e3aeca845ccd8ef227ebd350fae468178438d6c28315fc8866b52a907adc0f86586aa78d70f31e544fb917a388dee6cea0d5baf6"}]}}}}}}, 0x0) 01:23:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x2000c8c5) open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x28}}], 0x2, 0x0) 01:23:50 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 01:23:50 executing program 0: syz_emit_ethernet(0x436, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffff00ffffffffffffff86dd60a4"], 0x0) 01:23:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x10) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'gre0\x00', r3, 0x7880, 0x7800, 0x2, 0xf65, {{0x18, 0x4, 0x2, 0x1, 0x60, 0x64, 0x0, 0x8, 0x52, 0x0, @broadcast, @broadcast, {[@timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x9, [{@private=0xa010102, 0xc2c3}]}, @generic={0x86, 0x6, "c9bb1d5d"}, @noop, @timestamp={0x44, 0x14, 0xb1, 0x0, 0x4, [0x2, 0x1, 0x3, 0x1ff]}, @timestamp={0x44, 0x24, 0xbf, 0x0, 0x8, [0x20, 0x3, 0x3, 0x80000000, 0x80000000, 0x6, 0xfffff000, 0x1]}]}}}}}) ioctl$FS_IOC_SETVERSION(r2, 0x40046604, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002abd7000fbdb1b77480f8624f4dc0cd0da349cb1df25000000001400020077673200"/48], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40004) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$audio1(0xffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x101300, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20038a927f1f7934b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:23:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r0, &(0x7f0000001600)=0x7fff, 0x81) ioctl$RTC_WIE_OFF(r1, 0x7010) 01:23:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229}) [ 397.214955][T12206] binder: 12202:12206 unknown command 0 [ 397.220759][T12206] binder: 12202:12206 ioctl c0306201 200003c0 returned -22 01:23:51 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 01:23:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 01:23:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000004c879b971c01c3527fec6b84b78012289498a7e7b8302aa0269c3b297171d077ca815bf6ac700af4b702ee41080aeccedd23095ccc2f1a13c79189fffccc6109972c204b5784a3dd864a9e09bc066365d49fe98d7c19717968f11986037e86d6c4da52b44b6574751a62de"], 0x34000) [ 397.743876][ T32] audit: type=1804 audit(1595208231.371:20): pid=12215 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir558987188/syzkaller.YwftrT/59/file0" dev="sda1" ino=16117 res=1 01:23:51 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) 01:23:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000700)=0x3) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) 01:23:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f0000000000), 0x2) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x80080, 0x1000007) dup3(0xffffffffffffffff, r3, 0x0) 01:23:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e37, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:23:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000004c879b971c01c3527fec6b84b78012289498a7e7b8302aa0269c3b297171d077ca815bf6ac700af4b702ee41080aeccedd23095ccc2f1a13c79189fffccc6109972c204b5784a3dd864a9e09bc066365d49fe98d7c19717968f11986037e86d6c4da52b44b6574751a62de"], 0x34000) 01:23:52 executing program 4: 01:23:52 executing program 0: 01:23:52 executing program 4: 01:23:52 executing program 1: 01:23:52 executing program 3: 01:23:52 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000240)='./bus\x00', 0xedc506eefb2d12b1, 0x1) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x13e, 0x0) 01:23:52 executing program 5: 01:23:53 executing program 4: 01:23:53 executing program 1: 01:23:53 executing program 3: 01:23:54 executing program 2: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 1: 01:23:54 executing program 4: 01:23:54 executing program 3: 01:23:54 executing program 0: 01:23:54 executing program 1: 01:23:54 executing program 5: 01:23:54 executing program 4: 01:23:54 executing program 2: 01:23:54 executing program 3: 01:23:55 executing program 0: 01:23:55 executing program 1: 01:23:55 executing program 2: 01:23:55 executing program 4: 01:23:55 executing program 5: 01:23:55 executing program 3: 01:23:55 executing program 0: 01:23:55 executing program 2: 01:23:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) flistxattr(r2, 0x0, 0x0) 01:23:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:23:55 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:23:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x1000001ab) 01:23:56 executing program 2: 01:23:56 executing program 0: 01:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 01:23:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x56) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 01:23:56 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 01:23:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r0, &(0x7f0000000500), 0x241, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r1, &(0x7f0000000500), 0x241, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x241, 0x0) r4 = openat2(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x181000, 0x40, 0x3}, 0x18) sendmsg$NFT_BATCH(r4, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={{0x14}, [], {0x18}}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'batadv0\x00', {0x2}, 0x5}) 01:23:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:23:56 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2000001d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 01:23:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ppoll(&(0x7f0000000140)=[{r3}, {r1, 0x140}], 0x2, 0x0, 0x0, 0x0) 01:23:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x11, 0x16, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:23:57 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) 01:23:57 executing program 3: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 01:23:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000840)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @echo_request}}}}}, 0x0) 01:23:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000000)) 01:23:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 01:23:57 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x0, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x70) 01:23:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000000)) [ 404.327427][ T32] audit: type=1326 audit(1595208237.942:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fce549 code=0x50000 [ 404.350376][ T32] audit: type=1326 audit(1595208237.952:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fce549 code=0x50000 [ 404.373247][ T32] audit: type=1326 audit(1595208237.952:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7fce549 code=0x50000 [ 404.395930][ T32] audit: type=1326 audit(1595208237.952:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fce549 code=0x50000 [ 404.418655][ T32] audit: type=1326 audit(1595208237.952:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7fce549 code=0x50000 [ 404.441447][ T32] audit: type=1326 audit(1595208237.952:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fce549 code=0x50000 [ 404.464128][ T32] audit: type=1326 audit(1595208237.952:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7fce549 code=0x50000 [ 404.486876][ T32] audit: type=1326 audit(1595208237.952:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fce549 code=0x50000 01:23:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0xbe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 404.509537][ T32] audit: type=1326 audit(1595208237.952:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7fce549 code=0x50000 [ 404.532389][ T32] audit: type=1326 audit(1595208237.952:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12350 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fce549 code=0x50000 01:23:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 01:23:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:24:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000008ac0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x600, 0x0, @ipv4, 0x2}, 0x80, 0x0}}], 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000002c0)=0x2) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0xb6) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b80)=[{{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f00000006c0)=""/123, 0x7b}, {&(0x7f0000000740)=""/230, 0xe6}], 0x3, &(0x7f0000000880)=""/2, 0x2}, 0x55}, {{&(0x7f00000008c0)=@tipc=@name, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000940)=""/3, 0x3}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000a00)=""/255, 0xff}, {&(0x7f0000000b00)=""/72, 0x48}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/30, 0x1e}, {&(0x7f0000001bc0)=""/33, 0x21}, {&(0x7f0000001c00)=""/119, 0x77}, {&(0x7f0000001c80)=""/203, 0xcb}], 0x9, &(0x7f0000001e40)=""/4096, 0x1000}, 0x80}, {{&(0x7f0000002e40)=@tipc=@name, 0x80, &(0x7f0000003280)=[{&(0x7f0000002ec0)=""/185, 0xb9}, {&(0x7f0000002f80)=""/31, 0x1f}, {&(0x7f0000002fc0)=""/153, 0x99}, {&(0x7f0000003080)=""/247, 0xf7}, {&(0x7f0000003180)=""/220, 0xdc}], 0x5, &(0x7f0000003300)=""/139, 0x8b}, 0x6}, {{&(0x7f00000033c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003440)}, {&(0x7f0000003480)=""/131, 0x83}, {&(0x7f0000003540)=""/145, 0x91}, {&(0x7f0000003600)=""/4096, 0x1000}], 0x4, &(0x7f0000004640)=""/223, 0xdf}, 0x3}, {{&(0x7f0000004740)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000047c0)=""/126, 0x7e}, {&(0x7f0000004840)=""/32, 0x20}, {&(0x7f0000004880)=""/67, 0x43}, {&(0x7f0000004900)=""/91, 0x5b}, {&(0x7f0000004980)=""/70, 0x46}, {0x0}], 0x6}, 0x3}], 0x5, 0x8000, &(0x7f0000004cc0)={0x77359400}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0204634e9bfe090000000100000000000000040000000000000010ec6a7dedcd9b1d02e446d9be001600000000004e1c8ce49fb1150810bae5c53ee9094eefb2cd71f870b10efd3e358c35699d3c8df8dc1cfab597f0bf7decc13a901ed46dfc5f0cf17f1bf714139b641051457e6260f8e13ef650f5cc8585e26ae798b56d43b188f7b82280840641ec4b034a9f9db98fda950025c5b1d998705ed8dc8d06032c5e0e8fc7659c829c3046ceffde572cbb30ec34ce77f08be744357e109a8753c60cefb2bea6f388938e4d8b2da9ffae03"], 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:24:00 executing program 5: getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:24:00 executing program 0: syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@part={'part'}}]}) 01:24:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x120) 01:24:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 01:24:00 executing program 3: syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@gid={'gid'}}]}) 01:24:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) lseek(r0, 0x0, 0x2) 01:24:01 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40804}, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 01:24:01 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$binfmt_script(r0, 0x0, 0xfdef) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:24:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/75) 01:24:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ae88bf78241000005a90f57f07702aeff0f64ebbee07962c225c08000000000000f4c4b9202b1bdd2ac8bb8c43b460e46292", 0x34}, {&(0x7f0000000040)="53000000fcffffff77040000000020001002002000000000000740000000000000000000", 0xffffffe5}], 0x2) 01:24:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201d, 0x3f000002}) 01:24:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x23, 0x0, &(0x7f0000000040)) [ 410.494152][T12417] hfs: can't find a HFS filesystem on dev loop0 01:24:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:24:05 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 01:24:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) 01:24:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x8001, 0x4}, 0x8) 01:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 01:24:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfdef) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 01:24:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 01:24:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:06 executing program 3: pipe(&(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:24:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 412.513435][T12517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=12517 comm=syz-executor.4 01:24:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd}, 0x1c}}, 0x0) 01:24:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 01:24:06 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:24:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 01:24:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3fb) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r3, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:24:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @multicast1}], 0x10) 01:24:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={0x0, 0x1}, 0x8) 01:24:07 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7}, 0x90) [ 414.324929][T12551] sctp: [Deprecated]: syz-executor.0 (pid 12551) Use of struct sctp_assoc_value in delayed_ack socket option. [ 414.324929][T12551] Use struct sctp_sack_info instead 01:24:08 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000540), 0xc) 01:24:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:08 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6}, 0x10) 01:24:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x10, @dev}, 0x10) 01:24:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) 01:24:10 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 01:24:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f0000000380)='./file1\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x0) 01:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:10 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 01:24:10 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 01:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:24:10 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:11 executing program 5: inotify_init1(0x140800) 01:24:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 01:24:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000000007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606f050000007f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000e2ff00c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a0000000000000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09a92cedc5e44c9a8c440f7ab3fd537af95742b37132e5adc8ac8c60c6233e31eba255e35a97bc8247d0edf5ae09f2fd1405b1487a84dd62e5ab121804c472d5335a7170fd44636a1a99cdc7e7df112884ac7e33bf56030b20acfa14d0a46d2f044f5aa051cd0a16c8263fb31e8dd9e30463e931b0d3d5accba511c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x24, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ff1f00000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 01:24:11 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_gstrings}) 01:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:24:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:12 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 01:24:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:24:13 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:24:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 01:24:13 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:24:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) 01:24:14 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:24:14 executing program 0: syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@subvol={'subvol', 0x3d, 'gfs2\x00'}}]}) 01:24:14 executing program 1: clone(0x48a4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:24:14 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 01:24:15 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r0, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:15 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @random="a8dd8e48df05"}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @link_local}) 01:24:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000340)="f5"}) 01:24:15 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) [ 422.185357][T12739] binder: 12737:12739 ioctl 40046205 0 returned -22 [ 422.193021][T12738] device team_slave_1 entered promiscuous mode 01:24:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:16 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xf33f) 01:24:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 01:24:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) [ 422.952652][T12739] binder: 12737:12739 ioctl 40046205 0 returned -22 01:24:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x6, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffffff) 01:24:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 01:24:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 01:24:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:17 executing program 1: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 01:24:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:18 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) 01:24:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000010000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000095960e1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040ff0000000000000000000000000000000000000000000000000000000000fb00fbfffffffffffff7fffffffffffffffa0000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000001002000000000000080ff000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 01:24:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:19 executing program 3: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 01:24:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x6}, 0x10) 01:24:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:19 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x6) sendmmsg(r0, &(0x7f0000008ac0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x600, 0x0, @ipv4, 0x2}, 0x80, 0x0}}], 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000002c0)=0x2) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0xb6) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b80)=[{{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f00000006c0)=""/123, 0x7b}, {&(0x7f0000000740)=""/230, 0xe6}], 0x3, &(0x7f0000000880)=""/2, 0x2}, 0x55}, {{&(0x7f00000008c0)=@tipc=@name, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000940)=""/3, 0x3}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000a00)=""/255, 0xff}, {&(0x7f0000000b00)=""/72, 0x48}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/30, 0x1e}, {&(0x7f0000001bc0)=""/33, 0x21}, {&(0x7f0000001c00)=""/119, 0x77}, {&(0x7f0000001c80)=""/203, 0xcb}], 0x9, &(0x7f0000001e40)=""/4096, 0x1000}, 0x80}, {{&(0x7f0000002e40)=@tipc=@name, 0x80, &(0x7f0000003280)=[{&(0x7f0000002ec0)=""/185, 0xb9}, {&(0x7f0000002f80)=""/31, 0x1f}, {&(0x7f0000002fc0)=""/153, 0x99}, {&(0x7f0000003080)=""/247, 0xf7}, {&(0x7f0000003180)=""/220, 0xdc}], 0x5, &(0x7f0000003300)=""/139, 0x8b}, 0x6}, {{&(0x7f00000033c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003440)}, {&(0x7f0000003480)=""/131, 0x83}, {&(0x7f0000003540)=""/145, 0x91}, {&(0x7f0000003600)=""/4096, 0x1000}], 0x4, &(0x7f0000004640)=""/223, 0xdf}, 0x3}, {{&(0x7f0000004740)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000047c0)=""/126, 0x7e}, {&(0x7f0000004840)=""/32, 0x20}, {&(0x7f0000004880)=""/67, 0x43}, {&(0x7f0000004900)=""/91, 0x5b}, {&(0x7f0000004980)=""/70, 0x46}, {0x0}], 0x6}, 0x3}], 0x5, 0x8000, &(0x7f0000004cc0)={0x77359400}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0204634e9bfe090000000100000000000000040000000000000010ec6a7dedcd9b1d02e446d9be001600000000004e1c8ce49fb1150810bae5c53ee9094eefb2cd71f870b10efd3e358c35699d3c8df8dc1cfab597f0bf7decc13a901ed46dfc5f0cf17f1bf714139b641051457e6260f8e13ef650f5cc8585e26ae798b56d43b188f7b82280840641ec4b034a9f9db98fda950025c5b1d998705ed8dc8d06032c5e0e8fc7659c829c3046ceffde572cbb30ec34ce77f08be744357e109a8753c60cefb2bea6f388938e4d8b2da9ffae03"], 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:24:19 executing program 3: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 01:24:19 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19401, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000640)) 01:24:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x180) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:24:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) listen(r0, 0xbe) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 01:24:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x16c, 0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0xa03, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:24:21 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:21 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24002e00) 01:24:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:21 executing program 1: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 01:24:22 executing program 5: unshare(0x20000400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="a4", 0x1}], 0x1, 0x0) 01:24:22 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:24:22 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:24:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:24:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[{@uid={'uid'}}, {@unhide='unhide'}, {@map_normal='map=normal'}]}) 01:24:22 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:24:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1034000, 0x1000}, 0x20) 01:24:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x0, 0x0) 01:24:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 01:24:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="27d3d8c335f6aaaaaaaaaaaa86dd60072bc500108400fe8000000000000000000000000000bbff02"], 0x0) 01:24:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 01:24:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:24 executing program 3: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) [ 430.640506][T12910] ISOFS: Unable to identify CD-ROM format. 01:24:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:24:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f00000000c0)=""/4098, 0x1002) 01:24:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x5, 0x0, 0x0, 0x0, @binary="bf"}]}, 0x1c}], 0x1}, 0x0) 01:24:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:24:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 01:24:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x10, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:24:25 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ff"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f00000001c0)) 01:24:25 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 01:24:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa1}], 0x1c) 01:24:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:24:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@rodir='rodir'}, {@fat=@flush='flush'}]}) 01:24:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "3032bee8"}, 0x8) 01:24:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/207, 0xcf}], 0x1, 0x0) 01:24:26 executing program 1: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@nodiscard='nodiscard'}, {@quota_account='quota=account'}]}) [ 432.819250][T12972] FAT-fs (loop3): bogus number of reserved sectors [ 432.826047][T12972] FAT-fs (loop3): Can't find a valid FAT filesystem 01:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setresuid(0xee01, 0x0, 0x0) 01:24:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, 0x0, 0x0, 0x48) [ 433.211683][T12980] gfs2: not a GFS2 filesystem [ 433.343321][T12980] gfs2: not a GFS2 filesystem 01:24:26 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x230, 0x4c, 0x274, 0x0, 0x0, 0x348, 0x318, 0x318, 0x348, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:24:26 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setgid(0x0) 01:24:27 executing program 0: unshare(0x40400) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 01:24:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000014, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, 0x0, 0x0, 0x800000}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)='9', 0x1}, {&(0x7f0000000280)="f8", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)='w', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000700)="d5", 0x1}, {&(0x7f0000000740)="c0", 0x1}, {&(0x7f0000000a80)="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", 0x576}, {&(0x7f0000000800)='/', 0x1}, {&(0x7f0000000840)=' ', 0x1}], 0x5}}], 0x4, 0x600d054) 01:24:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, 0x0, 0x0, 0x48) 01:24:27 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16c, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:24:27 executing program 4: unshare(0x2a000400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 433.950785][T13005] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:24:27 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="27d3d8c335f6aaaaaaaaaaaa86dd60072bc5001084"], 0x0) 01:24:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, 0x0, 0x0, 0x48) 01:24:27 executing program 0: unshare(0x40400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) 01:24:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x2c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:27 executing program 5: unshare(0x2a000400) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:24:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) truncate(&(0x7f00000002c0)='./file0\x00', 0x987) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50}, 0x50) 01:24:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x48) 01:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 01:24:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ae88bf78241000005a90f57f07702aeff0f64ebbee07962c225c08000000000000f4c4b9202b1bdd2ac8bb8c43b460e46292", 0x34}, {&(0x7f0000000040)="53000000fcffffff77040000000020001002002500000000000040000000000000000000", 0xffffffe5}], 0x2) 01:24:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:24:30 executing program 1: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:30 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 01:24:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x48) 01:24:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000504000000740000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010069703667726500001000028008000400ffff00000400120008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="d57dc43b239006c3e1ff465831342e5c678b38a4ca17c271f6dd1856"], 0x50}}, 0x0) 01:24:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}}, 0x1c}}, 0x0) 01:24:30 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xfffffffffffffec4, 0x0}}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x9, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f0000000240)=0x10) dup2(r0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, 0x0, &(0x7f0000000040)) [ 437.343862][T13072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.463877][T13072] 8021q: adding VLAN 0 to HW filter on device bond1 [ 437.488826][T13080] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 437.497427][T13080] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) 01:24:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x48) [ 437.782627][T13080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.822801][T13080] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 437.831056][T13080] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.872758][T13085] bond1: (slave ip6gre1): refused to change device type 01:24:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000140)=""/179) 01:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000504000000740000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010069703667726500001000028008000400ffff00000400120008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="d57dc43b239006c3e1ff465831342e5c678b38a4ca17c271f6dd1856"], 0x50}}, 0x0) 01:24:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 01:24:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x48) 01:24:31 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0xf0ff7f00000000) 01:24:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x5932}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 01:24:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) [ 438.731431][T13164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x48) [ 438.832271][T13164] 8021q: adding VLAN 0 to HW filter on device bond2 [ 438.851723][T13168] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 438.860028][T13168] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) [ 438.887996][T13172] bond2: (slave ip6gre1): refused to change device type 01:24:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r0) keyctl$read(0x3, r1, 0x0, 0x0) 01:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000504000000740000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010069703667726500001000028008000400ffff00000400120008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="d57dc43b239006c3e1ff465831342e5c678b38a4ca17c271f6dd1856"], 0x50}}, 0x0) 01:24:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x48) [ 440.315496][T13237] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 440.472024][T13237] 8021q: adding VLAN 0 to HW filter on device bond3 [ 440.496525][T13246] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 440.504851][T13246] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 440.532803][T13249] bond3: (slave ip6gre1): refused to change device type 01:24:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x6c}}, 0x0) 01:24:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000504000000740000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010069703667726500001000028008000400ffff00000400120008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="d57dc43b239006c3e1ff465831342e5c678b38a4ca17c271f6dd1856"], 0x50}}, 0x0) 01:24:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x0) [ 441.447780][T13313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.513998][T13313] 8021q: adding VLAN 0 to HW filter on device bond4 [ 441.622269][T13317] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 441.631640][T13317] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x0) [ 441.956427][T13326] bond4: (slave ip6gre1): refused to change device type 01:24:35 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 01:24:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) 01:24:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x0) 01:24:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 01:24:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000fc3f2020"]}) [ 442.936393][T13400] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.097328][T13400] 8021q: adding VLAN 0 to HW filter on device bond5 [ 443.108825][T13411] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 443.117147][T13411] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:36 executing program 2: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2d, 0x5, "04d1c3636778e30ec213c69f56af32616981ed6be97482ee698eada31e57c01a6973be6ec7788fd8b3"}]}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x60}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) 01:24:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d000000020e2efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 01:24:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 01:24:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x56) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0xa367750423dce508}], 0x1, 0x0, 0x0, 0x0) [ 444.521032][T13481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.605466][T13481] 8021q: adding VLAN 0 to HW filter on device bond6 [ 444.617024][T13485] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 444.625274][T13485] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:38 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1, 0x7ffffc) 01:24:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f00000000c0)=""/4098, 0x1003) 01:24:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 01:24:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:38 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:24:38 executing program 3: syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@discard_size={'discard'}}]}) 01:24:39 executing program 2: r0 = openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)={0x6c, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "565f92d0204f4488ffb7d897412471eff5eee862bc17c2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc800}, 0x20000044) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x0, @perf_config_ext={0x8, 0x8}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x2e9, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="398227af7feb7541e43bab6b751bd97090aac079293f3724b320b23258cb291ca1c069bce00f1935e28314651014b2d9d71989072c5fdc7d"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) [ 446.043204][T13556] JFS: discard option not supported on device [ 446.054006][T13546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.132212][T13546] 8021q: adding VLAN 0 to HW filter on device bond7 [ 446.143739][T13550] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 446.152384][T13550] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 446.268420][T13608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) fdatasync(0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x9, {0x7, 0x1f, 0x0, 0x0, 0x7, 0x7}}, 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 446.491218][T13608] 8021q: adding VLAN 0 to HW filter on device bond1 [ 446.502652][T13610] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 446.511174][T13610] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) [ 446.683213][T13608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.693533][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000068 data 0xa6 01:24:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) [ 446.845665][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000018 data 0xe1 [ 447.048295][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002c data 0x78 01:24:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 447.163991][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0xd7 [ 447.225298][T13663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 447.266171][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005e data 0xb8 [ 447.346926][T13663] 8021q: adding VLAN 0 to HW filter on device bond8 [ 447.361724][T13669] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 447.371351][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000088 data 0x32 [ 447.382359][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000060 data 0xe0 [ 447.417189][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 [ 447.429199][T13648] kvm [13647]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002f data 0x5f 01:24:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:41 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:24:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/193) [ 447.979129][T13723] __nla_validate_parse: 1 callbacks suppressed [ 447.979162][T13723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.025281][T13723] 8021q: adding VLAN 0 to HW filter on device bond9 [ 448.082466][T13761] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 448.091991][T13761] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f00000000c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) 01:24:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000340)=0xdc0c, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:24:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:42 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43d000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) 01:24:42 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 448.837276][T13786] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 448.845745][T13786] bond0: (slave macsec0): slave is up - this may be due to an out of date ifenslave [ 448.928982][T13792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 449.028797][T13792] 8021q: adding VLAN 0 to HW filter on device bond10 [ 449.064146][T13797] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 449.073208][T13797] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:42 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:24:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000240)) 01:24:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) truncate(&(0x7f00000002c0)='./file0\x00', 0x987) 01:24:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:43 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 450.015860][T13860] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='oom_score\x00') getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x1000) [ 450.110557][T13860] 8021q: adding VLAN 0 to HW filter on device bond11 [ 450.132314][T13858] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 450.140599][T13858] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r0, r1) 01:24:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:44 executing program 4: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) mknod(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 01:24:44 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:24:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) [ 451.132174][T13923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.275362][T13923] 8021q: adding VLAN 0 to HW filter on device bond12 [ 451.286445][T13931] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 451.295134][T13931] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) 01:24:45 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) flock(r0, 0x0) 01:24:45 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:24:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3dc, 0x10c, 0x1f0, 0x10c, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @remote, 0x2}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @dev, @broadcast, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2be7bc91d01aaaaaaaa0806800108000604"], 0x0) 01:24:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 01:24:45 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x201, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 01:24:45 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 452.320041][T13990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.356042][T13995] x_tables: duplicate underflow at hook 1 01:24:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) [ 452.380157][T13995] x_tables: duplicate underflow at hook 1 [ 452.417253][T13990] 8021q: adding VLAN 0 to HW filter on device bond13 01:24:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0xb7}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 01:24:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x4c, 0x5e, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x37, 0x0, 0x0, 0x0, @binary="bf00eddd0fd4ecced700000059867ba607030000002286feeeded6c7d4d8022e5495af3071c0657f12a5c8bb0254eda26c89e5"}]}, 0x4c}], 0x1}, 0x0) 01:24:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:46 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0xffffc000) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) recvmsg(r0, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$vcsn(0x0, 0x100000001, 0x8200) 01:24:46 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 453.264133][T14056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) [ 453.349198][T14056] 8021q: adding VLAN 0 to HW filter on device bond14 01:24:47 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!\t./file0\b'], 0xb) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 01:24:47 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:24:47 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:24:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:47 executing program 2: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 01:24:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x108, 0x0, 0x0, 0x108, 0x0, 0x318, 0x300, 0x300, 0x300, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="f69a4243474c9794558b7164bbf2d571c5503e0400000000000000f59116a62cad8c494d9d741a86", 0x28}], 0x1}}], 0x1, 0x0) 01:24:47 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 454.307977][T14119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:48 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) [ 454.569211][T14119] 8021q: adding VLAN 0 to HW filter on device bond15 01:24:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 01:24:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 01:24:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 01:24:48 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./control\x00', 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="1b", 0x1}]) 01:24:48 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:24:48 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:24:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) [ 455.313369][T14178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.413193][T14178] 8021q: adding VLAN 0 to HW filter on device bond16 [ 455.424839][T14184] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 455.433411][T14184] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:24:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf8}, @void, @eth={@local, @dev, @val={@void}}}, 0x16) 01:24:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 01:24:49 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000080)=@random={'user.', 'user.\xfb\xde\xa3\xd1\x14]\x87\xe2U\xbd\xba\xe6B*\x81\x86Q)G\xda\v~\x1dD(3U$\xe1\x9f\x91\x92\xb9\xdeh\x8e\f\xe8\xc5\x15\x98\xba\x0fu\xa1\xb0$\xf6\xfe\xb4\xe8\x95\xdb\x11\xc2Kye\xd9\x03{\xb1\xb1%A\x0f\xd4\xb0f\x00\x85q7\xe7\xa1\xa3\x82\x8f\n+\x8f\a?\x9e-\x99\x91\x82\x13^\x89\x1esa\xbc\xb9r\xae\xca|\xbd\x89\xbb$]|\xac\xdf>O\x94\"n\x8f\xdeh+-\xde\a\xbd\xa8\xdd\xcdx\x19\x91\x04-\x97 \t\x8a\f\xb8\x1b\x8f\x0f\x04\xae5d13\x8d~\xd3\xb3ph\x06dM.{*t\x8eC\xb0.\xfcN\r\xe3Z\xe0\x1dOI\x04V\xa4\xb1\xd5\xb3\xd7\x87\x8bM\xbf\x8e\xbd>\x05\xf9aYD\x8aT:\x9c\xe1?\x97?.\xa5\xf4\xa8.Z\x1d\xe8\xc1\x9b\x03wP*^\xa2\xd0\x84\xc6A\x98\x92Hb0\xe1.a\x9bd\xa3V\x19H#|\xee\xff\r\xd3\f\'\xe8\xdf%\xec\x01\xff\xb6\x19\xf7A:|\x8b+\xff\xa2{\xe3\xe9\xcf\xefm\xa5\xf49\x15\xfer\xebAE\xb3\x1e/\x03\x8aW\x03\x93t$\x0e\xac\xf5\xeb\xda$\x1e\x12\x9c\x8c\x80D\x98'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0xd, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) pipe(&(0x7f00000001c0)) 01:24:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) [ 456.056736][T14238] ===================================================== [ 456.063875][T14238] BUG: KMSAN: uninit-value in nf_conntrack_udplite_packet+0x4e8/0x1110 [ 456.072132][T14238] CPU: 1 PID: 14238 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 456.080980][T14238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.091043][T14238] Call Trace: [ 456.094356][T14238] dump_stack+0x1df/0x240 [ 456.098705][T14238] kmsan_report+0xf7/0x1e0 [ 456.103135][T14238] __msan_warning+0x58/0xa0 [ 456.107653][T14238] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 456.113562][T14238] nf_conntrack_in+0x93d/0x26b1 [ 456.118422][T14238] ipv6_conntrack_local+0x68/0x80 [ 456.123435][T14238] ? ipv6_conntrack_in+0x80/0x80 [ 456.128448][T14238] nf_hook_slow+0x16e/0x400 [ 456.132980][T14238] __ip6_local_out+0x56d/0x750 [ 456.137743][T14238] ? __ip6_local_out+0x750/0x750 [ 456.142670][T14238] ip6_local_out+0xa4/0x1d0 [ 456.147211][T14238] ip6_send_skb+0xfa/0x390 [ 456.151662][T14238] udp_v6_send_skb+0x1834/0x1e80 [ 456.156601][T14238] udpv6_sendmsg+0x4570/0x4940 [ 456.161360][T14238] ? udpv6_sendmsg+0x4940/0x4940 [ 456.166303][T14238] ? kmsan_get_metadata+0x4f/0x180 [ 456.171408][T14238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.177235][T14238] ? udpv6_rcv+0x70/0x70 [ 456.181464][T14238] ? udpv6_rcv+0x70/0x70 [ 456.185694][T14238] inet6_sendmsg+0x276/0x2e0 [ 456.190347][T14238] kernel_sendmsg+0x24a/0x440 [ 456.195051][T14238] sock_no_sendpage+0x235/0x300 [ 456.199898][T14238] ? sock_no_mmap+0x30/0x30 [ 456.204395][T14238] sock_sendpage+0x1e1/0x2c0 [ 456.208984][T14238] pipe_to_sendpage+0x38c/0x4c0 [ 456.213827][T14238] ? sock_fasync+0x250/0x250 [ 456.218417][T14238] __splice_from_pipe+0x565/0xf00 [ 456.223452][T14238] ? generic_splice_sendpage+0x2d0/0x2d0 [ 456.229088][T14238] generic_splice_sendpage+0x1d5/0x2d0 [ 456.234541][T14238] ? iter_file_splice_write+0x1800/0x1800 [ 456.240249][T14238] direct_splice_actor+0x1fd/0x580 [ 456.245615][T14238] ? kmsan_get_metadata+0x4f/0x180 [ 456.250718][T14238] splice_direct_to_actor+0x6b2/0xf50 [ 456.256079][T14238] ? do_splice_direct+0x580/0x580 [ 456.261109][T14238] do_splice_direct+0x342/0x580 [ 456.265975][T14238] do_sendfile+0x101b/0x1d40 [ 456.270570][T14238] __se_compat_sys_sendfile+0x301/0x3c0 [ 456.276122][T14238] ? kmsan_get_metadata+0x11d/0x180 [ 456.281315][T14238] ? __ia32_sys_sendfile64+0x70/0x70 [ 456.286590][T14238] __ia32_compat_sys_sendfile+0x56/0x70 [ 456.292129][T14238] __do_fast_syscall_32+0x2aa/0x400 [ 456.297383][T14238] do_fast_syscall_32+0x6b/0xd0 [ 456.302227][T14238] do_SYSENTER_32+0x73/0x90 [ 456.306754][T14238] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.313071][T14238] RIP: 0023:0xf7fce549 [ 456.317119][T14238] Code: Bad RIP value. [ 456.321180][T14238] RSP: 002b:00000000f5dc90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 456.329589][T14238] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 456.337547][T14238] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 456.345502][T14238] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 456.353458][T14238] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 456.361414][T14238] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 456.369396][T14238] [ 456.371706][T14238] Uninit was stored to memory at: [ 456.376722][T14238] kmsan_internal_chain_origin+0xad/0x130 [ 456.382425][T14238] __msan_chain_origin+0x50/0x90 [ 456.387351][T14238] udp_v6_send_skb+0x19f5/0x1e80 [ 456.392273][T14238] udpv6_sendmsg+0x4570/0x4940 [ 456.397021][T14238] inet6_sendmsg+0x276/0x2e0 [ 456.401596][T14238] kernel_sendmsg+0x24a/0x440 [ 456.406258][T14238] sock_no_sendpage+0x235/0x300 [ 456.411094][T14238] sock_sendpage+0x1e1/0x2c0 [ 456.415669][T14238] pipe_to_sendpage+0x38c/0x4c0 [ 456.420502][T14238] __splice_from_pipe+0x565/0xf00 [ 456.425510][T14238] generic_splice_sendpage+0x1d5/0x2d0 [ 456.430956][T14238] direct_splice_actor+0x1fd/0x580 [ 456.436053][T14238] splice_direct_to_actor+0x6b2/0xf50 [ 456.441410][T14238] do_splice_direct+0x342/0x580 [ 456.446243][T14238] do_sendfile+0x101b/0x1d40 [ 456.450818][T14238] __se_compat_sys_sendfile+0x301/0x3c0 [ 456.456361][T14238] __ia32_compat_sys_sendfile+0x56/0x70 [ 456.461906][T14238] __do_fast_syscall_32+0x2aa/0x400 [ 456.467109][T14238] do_fast_syscall_32+0x6b/0xd0 [ 456.471958][T14238] do_SYSENTER_32+0x73/0x90 [ 456.476451][T14238] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.482753][T14238] [ 456.485062][T14238] Uninit was stored to memory at: [ 456.490073][T14238] kmsan_internal_chain_origin+0xad/0x130 [ 456.495779][T14238] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 456.501753][T14238] kmsan_memcpy_metadata+0xb/0x10 [ 456.506757][T14238] __msan_memcpy+0x43/0x50 [ 456.511161][T14238] _copy_from_iter_full+0xbfe/0x13b0 [ 456.516432][T14238] udplite_getfrag+0xb1/0x130 [ 456.521096][T14238] __ip6_append_data+0x507b/0x6320 [ 456.526191][T14238] ip6_make_skb+0x6ce/0xcf0 [ 456.530678][T14238] udpv6_sendmsg+0x42f4/0x4940 [ 456.535422][T14238] inet6_sendmsg+0x276/0x2e0 [ 456.539996][T14238] kernel_sendmsg+0x24a/0x440 [ 456.544656][T14238] sock_no_sendpage+0x235/0x300 [ 456.549597][T14238] sock_sendpage+0x1e1/0x2c0 [ 456.554174][T14238] pipe_to_sendpage+0x38c/0x4c0 [ 456.559008][T14238] __splice_from_pipe+0x565/0xf00 [ 456.564017][T14238] generic_splice_sendpage+0x1d5/0x2d0 [ 456.569558][T14238] direct_splice_actor+0x1fd/0x580 [ 456.574742][T14238] splice_direct_to_actor+0x6b2/0xf50 [ 456.580099][T14238] do_splice_direct+0x342/0x580 [ 456.584942][T14238] do_sendfile+0x101b/0x1d40 [ 456.589516][T14238] __se_compat_sys_sendfile+0x301/0x3c0 [ 456.595047][T14238] __ia32_compat_sys_sendfile+0x56/0x70 [ 456.600577][T14238] __do_fast_syscall_32+0x2aa/0x400 [ 456.605762][T14238] do_fast_syscall_32+0x6b/0xd0 [ 456.610596][T14238] do_SYSENTER_32+0x73/0x90 [ 456.615096][T14238] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.621397][T14238] [ 456.623706][T14238] Uninit was created at: [ 456.627934][T14238] kmsan_save_stack_with_flags+0x3c/0x90 [ 456.633551][T14238] kmsan_alloc_page+0xb9/0x180 [ 456.638298][T14238] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 456.643825][T14238] alloc_pages_current+0x672/0x990 [ 456.648919][T14238] push_pipe+0x605/0xb70 [ 456.653144][T14238] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 456.658859][T14238] do_splice_to+0x4fc/0x14f0 [ 456.663433][T14238] splice_direct_to_actor+0x45c/0xf50 [ 456.668788][T14238] do_splice_direct+0x342/0x580 [ 456.673626][T14238] do_sendfile+0x101b/0x1d40 [ 456.678201][T14238] __se_compat_sys_sendfile+0x301/0x3c0 [ 456.683728][T14238] __ia32_compat_sys_sendfile+0x56/0x70 [ 456.689257][T14238] __do_fast_syscall_32+0x2aa/0x400 [ 456.694440][T14238] do_fast_syscall_32+0x6b/0xd0 [ 456.699273][T14238] do_SYSENTER_32+0x73/0x90 [ 456.703760][T14238] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.710060][T14238] ===================================================== [ 456.716968][T14238] Disabling lock debugging due to kernel taint [ 456.723099][T14238] Kernel panic - not syncing: panic_on_warn set ... [ 456.729675][T14238] CPU: 1 PID: 14238 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 456.739714][T14238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.749753][T14238] Call Trace: [ 456.753036][T14238] dump_stack+0x1df/0x240 [ 456.757359][T14238] panic+0x3d5/0xc3e [ 456.761258][T14238] kmsan_report+0x1df/0x1e0 [ 456.765749][T14238] __msan_warning+0x58/0xa0 [ 456.770246][T14238] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 456.776135][T14238] nf_conntrack_in+0x93d/0x26b1 [ 456.780993][T14238] ipv6_conntrack_local+0x68/0x80 [ 456.786006][T14238] ? ipv6_conntrack_in+0x80/0x80 [ 456.790929][T14238] nf_hook_slow+0x16e/0x400 [ 456.795428][T14238] __ip6_local_out+0x56d/0x750 [ 456.800186][T14238] ? __ip6_local_out+0x750/0x750 [ 456.805112][T14238] ip6_local_out+0xa4/0x1d0 [ 456.809609][T14238] ip6_send_skb+0xfa/0x390 [ 456.814021][T14238] udp_v6_send_skb+0x1834/0x1e80 [ 456.818975][T14238] udpv6_sendmsg+0x4570/0x4940 [ 456.823820][T14238] ? udpv6_sendmsg+0x4940/0x4940 [ 456.828762][T14238] ? kmsan_get_metadata+0x4f/0x180 [ 456.833867][T14238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.839675][T14238] ? udpv6_rcv+0x70/0x70 [ 456.843902][T14238] ? udpv6_rcv+0x70/0x70 [ 456.848129][T14238] inet6_sendmsg+0x276/0x2e0 [ 456.852712][T14238] kernel_sendmsg+0x24a/0x440 [ 456.857384][T14238] sock_no_sendpage+0x235/0x300 [ 456.862229][T14238] ? sock_no_mmap+0x30/0x30 [ 456.866720][T14238] sock_sendpage+0x1e1/0x2c0 [ 456.871320][T14238] pipe_to_sendpage+0x38c/0x4c0 [ 456.876171][T14238] ? sock_fasync+0x250/0x250 [ 456.880769][T14238] __splice_from_pipe+0x565/0xf00 [ 456.885786][T14238] ? generic_splice_sendpage+0x2d0/0x2d0 [ 456.891426][T14238] generic_splice_sendpage+0x1d5/0x2d0 [ 456.896883][T14238] ? iter_file_splice_write+0x1800/0x1800 [ 456.902587][T14238] direct_splice_actor+0x1fd/0x580 [ 456.907690][T14238] ? kmsan_get_metadata+0x4f/0x180 [ 456.912791][T14238] splice_direct_to_actor+0x6b2/0xf50 [ 456.918157][T14238] ? do_splice_direct+0x580/0x580 [ 456.923182][T14238] do_splice_direct+0x342/0x580 [ 456.928031][T14238] do_sendfile+0x101b/0x1d40 [ 456.932626][T14238] __se_compat_sys_sendfile+0x301/0x3c0 [ 456.938160][T14238] ? kmsan_get_metadata+0x11d/0x180 [ 456.943343][T14238] ? __ia32_sys_sendfile64+0x70/0x70 [ 456.948628][T14238] __ia32_compat_sys_sendfile+0x56/0x70 [ 456.954163][T14238] __do_fast_syscall_32+0x2aa/0x400 [ 456.959367][T14238] do_fast_syscall_32+0x6b/0xd0 [ 456.964207][T14238] do_SYSENTER_32+0x73/0x90 [ 456.968716][T14238] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.975025][T14238] RIP: 0023:0xf7fce549 [ 456.979071][T14238] Code: Bad RIP value. [ 456.983121][T14238] RSP: 002b:00000000f5dc90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 456.991513][T14238] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 456.999468][T14238] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 457.007420][T14238] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 457.015373][T14238] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 457.023512][T14238] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 457.032753][T14238] Kernel Offset: 0x9600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 457.044279][T14238] Rebooting in 86400 seconds..