0000280)) close(r2) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x784, {{0xa, 0x0, 0x81, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:38:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 01:38:32 executing program 4: capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x10200000a) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x36], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0x5, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000780)={0x248, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x128, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcce}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x39e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff81}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe694}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffeff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc3c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf73}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x84}, 0x10) 01:38:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)) epoll_create(0x3ff) msgget$private(0x0, 0x408) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x280082, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000040)={@none}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x28400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, 0x0, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000827bd7000ffdbdf250200000008000700", @ANYRES32=r7, @ANYBLOB="08000800040000000600060001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40814}, 0x840) r8 = gettid() getpgrp(r8) 01:38:32 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xc200, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="98d5668d5c41d575682c43206dd153564e8d85c38cf5a02c904ea73f1db13db65c40c9d3c21f73a10240e3ea7fb9c4da7e73f406ab10fd6e40457159bfac80a91d658ad26a90c6e3d40e74e0593db63d55e1c0d150ce0f92b6339f3a9e89c998a98fd789e1a8f53badcae7ea4e818e59ae6e0ce0ae1a53b3963d39fc93643b96cf049859c5e9e2a4afa8da2fbd7811e5fcafbca77f3c060c7f6e92f62611d149f2cd4f8371c3cc", @ANYRES16=r3, @ANYBLOB="04002abd7000fddbdf25060000000800040001000080080005008100000008000400030000001c000380080005007f000001050008008000000006000700008000002400028008000900020000000800060005000000080008003f00000008000400090000004800018008000b007369700006000200ff000000070006006e710000080006007772720008000800ffff0000140003007f00000100000000000000000000000008000800010000000800060001800000"], 0xbc}}, 0x84) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x100, 0x7, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) [ 785.907908] bond449: Enslaving macvlan30 as an active interface with a down link 01:38:32 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000002c0)=""/4096) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r2, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r4) 01:38:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x100) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) r8 = openat(r6, &(0x7f0000000280)='./file0\x00', 0x4c0100, 0x58) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r9, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x98}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r20, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20}}, 0x24}}, 0x0) r21 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r21, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r21, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r21, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) accept$packet(r21, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0xa0, r9, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r23}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044801) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r24, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 01:38:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:38:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup(r0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x1, @default, @rose={'rose', 0x0}, 0x7, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @bcast, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) [ 786.101327] IPVS: ftp: loaded support on port[0] = 21 01:38:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x800, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}]}}) [ 786.167807] audit: type=1804 audit(1583458712.627:539): pid=32253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/621/bus" dev="sda1" ino=17125 res=1 01:38:32 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000240)={'veth1_to_batadv\x00', 0x0, 0x8}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @raw_data="866b4ffba3fcc04ac6a35cf9444fc2992ac9df89144174bd2a99ed43d4058dcf21cad2309cb17c7a8d1c7bb8cfd293379c8cdad156ab827d18212c5bd1510bce540e7c697f6c2969c069381dc547da0cce8fb8f4a4a25c5e78217a4068b4f29061a0045a8c520496c523c0f4dd4192b95297f0fbaa71ed55f0a9773c5ffcb4fa98ebe313e646508ba506a3c31a4b56e833dda91ae0e059a30203bdf5585e6b3e03a1ea03a4d6cc5d9092c43f9016d3107bd0b6fe123c352fe5f431a7aa91a1d90c73d0ddcb4cf785"}) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r4 = getuid() r5 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={r3, r4, r5}, 0xc) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 01:38:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000480)=0x7, 0x4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0xffff, @empty}}}, 0x108) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000380)={0xc200, 0x5, "3ab6ed0b21cdc2f5a0ed1d478c41dd751da490211ad59d907e3bdf259df29bab", 0x9, 0x5, 0x9, 0x8, 0x312}) 01:38:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="649a6e6fbd3c", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}}}}}, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = accept4(r2, 0x0, 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000680)={0x0, 0xffff}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={r6, 0x3}, &(0x7f0000000740)=0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r8 = gettid() syz_open_procfs(r8, &(0x7f00000001c0)='timers\x00') r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$SOUND_PCM_READ_RATE(r7, 0x80045002, &(0x7f0000000640)) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x6}}, {{0xa, 0x0, 0x0, @rand_addr="dd31d2c498be9c9fb30a48a02a1955c8"}}}, 0x108) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r10, @ANYBLOB="000425bd7000fddbdf250100000008001800e00000020800090004e9580006000200000000000c000f0007000000000000008c723a0b58917037efe35dac9d4b0e7b84e53e1097ea169db0a38e224538d8fa82afce684805def83a974bf12ea38931c1580418fed0930a97929797eda71cbc03386f681905c7b521697f5aca9356d57169c43164ecf14ca1c4c65e748c0c7b0dae8f39f2479ff350402c770631e34894f1a4c7cb9d2836562fbc2d7c126110c393931933d96d2baa3981da851a592572fb3971bafbcff60be7eb9065ced05f67c23f42752ade7cf276d652fe9cca0900716b00"/241, @ANYRES32, @ANYBLOB="2d4213b11925fb954f7b278cb699a4e277aced3322acd41baa94aee8e9b066a298478f44a610282e9b719122247ee9ef3bacca603d3c265ead0e12c1b3ddb9687fbb4ad4ea5bc49ab7b6cf2f08cc15f805b357b59832a98679112ee472d6b6e8da591752556358e1543d34295f915f5aaf11722264e389d1"], 0x5}, 0x1, 0x0, 0x0, 0x80}, 0x90) [ 786.586289] bond450: Enslaving macvlan31 as an active interface with a down link 01:38:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 786.627122] bond0: option fail_over_mac: unable to set because the bond device has slaves 01:38:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000580)=""/203, 0xcb}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/187, 0xbb}, {&(0x7f0000000980)=""/164, 0xa4}], 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r7, 0x550b, &(0x7f0000000040)=0x9) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000340)={r9, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)={r9, 0x9, 0x3, [0x6, 0x2, 0xf8]}, &(0x7f0000000180)=0xe) ftruncate(r5, 0x2008001) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) [ 786.706457] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 786.867010] IPVS: ftp: loaded support on port[0] = 21 [ 786.919130] audit: type=1804 audit(1583458713.377:540): pid=32300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/622/bus" dev="sda1" ino=17091 res=1 [ 787.130689] bond451: Enslaving macvlan32 as an active interface with a down link [ 787.538160] audit: type=1804 audit(1583458713.997:541): pid=32306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/622/bus" dev="sda1" ino=17091 res=1 01:38:34 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:38:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) timer_delete(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000100)=0x60, 0x1000) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) recvmmsg(r1, &(0x7f00000021c0)=[{{&(0x7f00000003c0)=@xdp, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)=""/4096}], 0x0, &(0x7f0000001440)=""/218}, 0x5}, {{&(0x7f0000001540)=@hci, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)=""/45}, {&(0x7f0000001600)=""/180}, {&(0x7f00000016c0)=""/216}, {&(0x7f00000017c0)=""/130}], 0x0, &(0x7f00000018c0)=""/251}, 0x9}, {{&(0x7f00000019c0), 0x0, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/128}, {&(0x7f0000002300)=""/7}, {&(0x7f0000001b40)=""/203}, {&(0x7f0000001c40)=""/47}, {&(0x7f0000001c80)=""/218}], 0x0, &(0x7f0000001e00)=""/97}, 0xe1d}, {{&(0x7f0000001e80)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x0, &(0x7f0000002040)=[{&(0x7f0000002740)=""/4096}, {&(0x7f0000001f00)=""/60}, {&(0x7f0000001f40)=""/4}, {&(0x7f0000001f80)=""/126}, {&(0x7f0000002000)=""/49}], 0x0, &(0x7f0000003740)=""/4096}, 0x8}, {{&(0x7f00000020c0)=@alg, 0x0, &(0x7f0000002180)=[{&(0x7f0000002140)=""/48}]}, 0x3}], 0x1, 0x40, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) 01:38:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:38:34 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000000c06ddff00000000000000000500000005000100070000000900020073797a32000000000500010007000000090000070000000900029e73797a3200"/80], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x300) sendfile(r1, r2, 0x0, 0x10000) 01:38:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) pipe(&(0x7f0000000280)) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmmsg(r4, &(0x7f0000001900)=[{{&(0x7f0000000080)=@llc={0x1a, 0x101, 0x6, 0xca, 0x1, 0x7, @multicast}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="18f209605b4e5798a95afbc02816f2df7fc4d66e40faefee79e860a37a2ce79b783ff46927baf2c76316c5f11b85eb214c2c7a23707c02510cb5fe7f50de31e7606079750f891567", 0x48}, {&(0x7f0000000180)="d4ee3f7287380ad9f31792f313c8307648adf8729996afb6655b86fac13d092d3e8171119145d8aa36e4578a4cef8870c56d45260400b5", 0x37}, {&(0x7f00000002c0)="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", 0xfa}, {&(0x7f00000001c0)="b90f84c5f406dd6151f92ab2516ac916408f9eee2af70f3e", 0x18}], 0x4, &(0x7f00000003c0)=[{0x110, 0x0, 0x8001, "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"}], 0x110}}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000580)="e803b8e49ec26b33b212f68f5afade3fc7414eae07ba88a77b3a32963da5d17754c3e8b5294a6ab5ec3862ef3cfbd17e2f555c941d6399992d3baca32cad5a025dbb0f6dff4068009185b6ebcf740e3c7fda4e1d596eefad9658cd7f62e62a4c8324d24230a52ce6012914e85babcce38e419af19894700b27a93ecc8dcd278359283f8b492c251c74c95788e78b817b3f748c19f563d4796ec25f93e621faddaf78ac63772feeb11ada9774fd2980812e35fc0c414f85b43aeb8faa1c34f2abae4749956585f7ab78ba6b8726a9496b6f", 0xd1}, {&(0x7f0000000680)="c12753a79561d4ac4f78166a4c8fdbb826238b381eae6abdd51582bf0134aa57e88c4c7bae899b68fed93a5a62034a04ecd9163e5bcf774198f51464dfe8a159067442594060a432588669bb7660383b34b8e9cc0ced6e8ebae2bd8a86d989dcbc07abbcae17eab4590611110dce43878b2da1aa34facf94fc24a14529", 0x7d}, {&(0x7f0000000240)="a8bcaaccfdae461a1a", 0x9}, {&(0x7f0000000700)="04331fcb9dd4aba76e1b042c772f0509ddae022d2474cdf704ca610e04716427c6c68c27cd283770d33b33b812ddedfc00f37210d0e49fad73cacb2836dac569f17c8c84ad6e29e65517643c6d25371f559dd8c1d4fabdee8cd2ce169c14a9281ecbc4b42475d7572ab1a249e58e42fa443d53cddff29a911b993b8339e69ae3ee0f12ffa483eaa7e8fbe26b5c141f4e4e9882d8646cd01ca2adc08f8d978dafccee6a93a97fe75d2cb52fdd1293222345cfd2dd9b7e57344d8580cf27b7a675a5e8d82d7310ab65c27af4d1e760a741bf67ebf78dd12e0a2bf74cc3370901f8b31361a0dd79e48d5e8672846624499d6125829940", 0xf5}, {&(0x7f0000000800)}, {&(0x7f0000000840)="ebb55ff68a49e132e5cc14f05ddff33da014f8989f3752e12785257b26e1a0b242d148a659cdc5642b788f29ba2f67b99e0ad6f0947d235aa9", 0x39}, {&(0x7f0000000880)="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", 0x1000}], 0x7}}], 0x2, 0x1) close(r2) 01:38:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) [ 787.683606] audit: type=1804 audit(1583458714.147:542): pid=32317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir791560963/syzkaller.7urebh/667/file0/file0" dev="loop2" ino=16 res=1 01:38:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='status\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) r4 = msgget$private(0x0, 0x208) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/137) r5 = socket(0x80000000000000a, 0x2, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x100, 0x4, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x1f, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r5, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x20000000000000d8) [ 787.958930] audit: type=1804 audit(1583458714.417:543): pid=32341 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/623/bus" dev="sda1" ino=17135 res=1 [ 788.148284] bond452: Enslaving macvlan33 as an active interface with a down link 01:38:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 01:38:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:38:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) close(r1) 01:38:34 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x127) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) write$tun(r1, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 01:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsgid(0x0) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgroups(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x181900, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000140)="2d0000660f23d10f09225d460f01c40f20e066350040a7000f22e03e660fd26099de6700b855008ee066b9800000c00f326635010000000f30", 0x39}], 0x1, 0x9, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:38:34 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:38:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000540)={{0x7, 0x1, 0x0, 0x2, 'syz0\x00'}, 0x1, [0xffffffffffffff7f, 0x9a9d, 0x339b, 0xfffffffffffffff8, 0x1, 0x9, 0x2, 0x6, 0x7, 0x7f, 0x3f4, 0x0, 0x7fffffff, 0xffff, 0x2, 0x20, 0x1000, 0xffffffff, 0x20, 0x7fff, 0x0, 0x580, 0x1, 0x9, 0x1ff, 0x1ff, 0x2, 0x7fffffff, 0x3ff, 0x3, 0x9, 0x3, 0xd1, 0x0, 0x100000001, 0x7ff, 0x7ff, 0x40000000, 0x8d3, 0x0, 0x3, 0x10000, 0x20, 0x7fff, 0xfffffffffffff000, 0x9, 0xd82, 0x3, 0x3, 0x5, 0x59, 0x9, 0x8, 0x7, 0x200, 0xff, 0x0, 0x9, 0x8, 0x401, 0xffffffffffffffc1, 0x3, 0x1, 0x6, 0x3bb, 0x8, 0xe1c, 0x80000001, 0x9, 0xee9f, 0x400, 0x2, 0x5c5a, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd, 0xe4fd, 0x9, 0x9, 0x6, 0x76, 0x3ff, 0x9, 0x5, 0x78cb, 0x6ac1, 0x80000000, 0x8000, 0x8001, 0x7, 0xfffffffffffffffb, 0xffff, 0xf8da, 0xfffffffffffffff9, 0x2, 0x9, 0xffffffffffffffc0, 0x6, 0x7, 0x7fffffff, 0x7, 0x400, 0x2, 0x6, 0x80, 0x8, 0x3, 0x400, 0x1, 0x2, 0x3f, 0x0, 0x5, 0x6, 0x1, 0x6, 0x1, 0x5, 0x8001, 0x800, 0x6, 0x0, 0x8000, 0x7, 0x3, 0x20, 0x100000001, 0x5]}) fchdir(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000a40)={{0x0, 0x1, 0x8, 0x7fff, 'syz1\x00', 0x4}, 0x0, [0x704, 0x0, 0x200, 0x8, 0x4283, 0x100000000, 0xfffffffffffffff8, 0x1, 0x5d11, 0x4000000000000000, 0x9b63, 0xfffffffffffffff7, 0x9, 0x100, 0x0, 0x94, 0x3, 0x9, 0x8, 0x7f, 0x7ff, 0x1, 0x9, 0xffffffff, 0x8, 0x4, 0x4, 0x2, 0xb1, 0x6, 0x100000000, 0x5, 0x8, 0x9, 0x200, 0x6, 0x6, 0x89ed, 0x2, 0x54a958fc, 0x8, 0xfffffffffffffffa, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x2, 0x9, 0x40, 0xea14, 0x7, 0x100, 0x7, 0x3, 0x0, 0x1, 0xff, 0x80, 0x4, 0x0, 0x4, 0x5, 0x6c, 0xffffffffffffffc1, 0x8, 0x80, 0x0, 0x80000000, 0x1, 0xfffffffffffffff9, 0x7ff, 0x5, 0x4, 0x3, 0x3, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x6, 0x7, 0x6, 0x6, 0x7a, 0x6a, 0xf8, 0x20, 0x1, 0x2, 0x4, 0x0, 0x3, 0x7ff, 0x3f, 0x9, 0x2, 0x1, 0x1ff, 0xa6, 0x1f, 0xfb01, 0xcf, 0x1, 0xe8, 0x4, 0x47, 0x2, 0x8000, 0x7fffffff, 0x8, 0x0, 0x4, 0x48, 0x8, 0xfffffffffffffffd, 0x80000001, 0x1, 0x5, 0x40, 0x5, 0x3, 0x8000, 0x100000001, 0x0, 0x0, 0x5f]}) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000000)="a2be7f14fb034f8011c573aec15d233df51e00ac1ebfef46e04d0c6392532740e8cd16f26f0fa7bc1ca69a3b9025bc4006ae5701713e6c45e1dd") 01:38:35 executing program 4: r0 = socket$inet(0x2, 0x800, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) 01:38:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 788.702808] bond453: Enslaving macvlan34 as an active interface with a down link [ 788.748393] libceph: connect [d::]:6789 error -101 [ 788.755118] libceph: mon0 [d::]:6789 connect error [ 788.772490] libceph: connect [d::]:6789 error -101 [ 788.788495] libceph: mon0 [d::]:6789 connect error 01:38:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {0x3}, 0x65dc}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000001700)={{0x7, 0x2}, 'port0\x00', 0x40, 0x10004, 0x10000, 0xffffffff, 0x1, 0x4, 0x1, 0x0, 0x3, 0x6}) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184153, &(0x7f0000000400)={0x0, &(0x7f00000016c0)=[&(0x7f0000000140)="7b68e18fbfdf96143fff37adfb3e", &(0x7f0000000340)="478e85becfc71972cfb9bdded52b3c81b883a8122fa5efdf672612d40c7b91f7f90e6bb5b320ca55406f88b78ad0008decd642ad7d6d8fd87701840f326ab02f0deb8c8c25423c6dba7df52844944fbed9f9ac6ffaaf147b952391ca22c7adb8c828d0f90d615bdaca04f433e456a82cd501f4a9b31c3211656a0faf48175f53e2c62f53b8d4adfde05910708c8269cf261b76", &(0x7f0000000580)="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", &(0x7f0000000480)="2cb2a383fd596cab6c44e441d7b2ce8527fe87d902db9c1c0e9655bb639db7bb390849ea2998c0c854388a573224e2ec7f326ef2db7269672469d3b754720894e2580da6f1a05d2698003f617893374abdd393b5b6f6b96f3338324d6fce08454165b870946eb76a9f7bbb866f85ed97ed4ddd2fd541273c6a3d8b53ee136fc8123071", &(0x7f0000000280)="44ad3892f6a66960393f4ba01d6a5b57e2c57185daef87d446a99de6127ea8be5440b1697ae2524bc5cdbc2244d16be406bea4305eb8fc38bfb19056861b84cde8e3895e56d084117ffc336a336a53a36f42462986a5d64c9795441030d9b40b62a75e652c4bb935e14e397a223beb53b8ade6a93cdb", &(0x7f0000000180)="55a7d914e68d45e7016c5d0432c7dcc233bbb42d6f25c1a319a9a2d59a5c5bfdbc69a73623afbeee4f6840c2b71f835093be79092b1324b971b4494525a145", &(0x7f0000001580)="445d9632ba9b65fb334ee02dae88639dd5571ada1f4cfb09fce56a503ff0a57978c86b4b7d4587df4e99404f524b6339eda21a1bc245c24b785730326c97900a31fb6c7f1c8864999720eda1e9353a5e8f0b96209a5b80f66bad0dcd54cf3aa5121f81541aa07ab4209d66deeda518d31e8bc48c68e7b83cb12581b57d", &(0x7f0000001600)="374d1c5b9534476c227a9f4c479954f8aeaf3d426e93482698bf36625923f1a63861515b967a375e56be5db1ba17ebf59a0d243c53ed04aefbdbe9d21f428c30f82b4aabc961d74298d99c9cda0d2bda72ee2ab26b9f3292d3df2b02c3183f712cdccd90622a21a2f974b1ef89551d2465e775de94822edc4ea1b9c95ecdcef6fadc0e4accc3ecd9e1753e13c1feeb7acece6f13a77680"]}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000018c0)={0x31b, 0x8, 0x9, 0xfff, 0x9, "bf7150bebb5ba2e0597d85578d78c039dc70c3", 0x8000, 0xfffffff9}) r7 = semget$private(0x0, 0x1, 0x0) semop(r7, &(0x7f0000000140)=[{}], 0x1) semctl$IPC_INFO(r7, 0x4, 0x3, &(0x7f00000017c0)=""/209) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r4, &(0x7f0000000000), 0x0, 0x3, 0x0, 0x1}]) 01:38:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 788.979444] bond454: Enslaving macvlan35 as an active interface with a down link [ 789.102368] audit: type=1804 audit(1583458715.567:544): pid=32406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/624/bus" dev="sda1" ino=17135 res=1 01:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000000)) pipe(&(0x7f0000000280)) close(r2) 01:38:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsgid(0x0) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getgroups(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x181900, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000140)="2d0000660f23d10f09225d460f01c40f20e066350040a7000f22e03e660fd26099de6700b855008ee066b9800000c00f326635010000000f30", 0x39}], 0x1, 0x9, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 789.527637] bond455: Enslaving macvlan36 as an active interface with a down link 01:38:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) r3 = socket(0xb, 0x80000, 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000040)=0x9) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)={r6, 0x1, 'A'}, &(0x7f0000000440)=0x9) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240)=0x5, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000640)={@broadcast, @broadcast}, 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/key-users\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000680)={'mangle\x00', 0x1000, "d80378fbf0e8f68a4393568bed44c85463ea57ee0ac17ebfca82e2c1f9b333b34bec99bae3ffcf9756cf6c5fb52e1e8dccfdb192c40bfb2631a1cc7d796b81b0d33c28aa16be816d4732164087840a8dbbb52d7198d7c8c56bbac70aeb294686c76f6ce91da5f9c2802c626a2f729a211032c0b2448ca2b50704c46000f5a5c8f3056959252cd89cf816a5256d0a7c28f1ab1eed5ba23f91070d8810810d8efb2223c6bad95a684b9324c3c01dc65807679f78f9b69448580b479362da261016a65cfe6250f43e7c3ca55a3beb733a50445ca20d544117897e5da445b8868c25cef5834702ac4b4d77e2c7aaf7dbecfcf9075d6c09ceaf430aa76cab11ec4a85944f8d05b171f3824c35adcd70c7bf3ae47a891e0b8f22dc9d006ec6e25e6054f003355757eb45dd8e806e228a4b258913f031af8e7e174af8a6237ce8670b4183a22ff5d640be5fa2b7df58dc2742633ac42288ffc564c0d1b636c3e32dcdbe1dae8faea823f95acdeb9bf13f9f8ad10b7ba067e41307a97173758a1c47a3b71a09b9354a9179a55acc4a4fddaed87b041a1b175cc0f4d26778c05f3f9afffe051393bf945466ddcfc19f2d9218e46635fd955d5c876219d270fdc7e8f33e60c0100e437bdaff8eb46b55dcf2dab2b0c5e9dbb50bc2873d2cf6c3d74cf67601b959733cef253e66c5755586f16a5f4315929ab220ba35ddeb10b1365deff21d704dbedd448061c38ec7a161d2c917580db3cc64a2a35e0bc3dc7a56514ecbd56c4476d7d6912c8d808033a2c1e79f152ccb9ceb1c9cf5e973ef74cdc875645d4b71b6b063b63581c4eee6edf1fff3dd57b965fc2a80df0733a430d1639e071a67b3bf1371f650a75328412308ac8231a9749d9a7026e2c3dcb0ad94a57252d5bda5358367b3ab5d78ded32ab93ad46fb5cc9b7d4146b7aa46264ac4bb5f5eacb82dc432d5de2d3b057db947e44a27bbb332842b965c1ad29897cb8b56d89eacd6a2e7b2025649e24534db2d3983154f9380c252d01e90069279cc56d198a3a5b52e4200e1e35f8054d11b31e1c81f67add846cfdf2eb746744e85d7947f658266db4d730d8906c901afd1cefcb6f75abde84674718dd96d0a21297b88e3e0beb50b161d59e0209ab01d1765ca8b9e0f310e52ca18ed1aaaea24c5ec284e0d6d0baf139f9868ea6dcc3b996ba8b4715e64a8debf7f13f93f283199f8d93b85882ce5be176e1e022c3ce072a19922d9ec94f1d1caa293d3eea7c2ee238169007235deccf586b50470444bd238dfcbfc66c5ee55c4027efea3039c5abb91c47c5812e4c272be00a55961267e26ebfdc39970dbb6c4f8399efff13b419c75b108456a43e02c4f90b7e7be34880a2ae1aaaa277609cbc509ffbb56bbbff775dd3a30584cb60de34ac4ead3ddc8aa04aa14a7c0d1469ec0d5b6c6f815315bcbe1c7247a4098da23460c8607137b17ef79e69a80fc39a9fb6fa2d939ff77bac23b16b76acc2cc24e711b8ed860fe1c563b93a5a790c121e0e11d4c9173f4645c408d5868a54b41f05754df1f40abb656889122ffa5613459cd45d57e7d71f75b9bd2e1ac23852240e0d68707ca936bc2f194933cf84960bbcc29c608b637c3ef64f845300bc8a75bcf21536edb64af0b217f2c3ed1c9e9927b9e7760b8189bad442947d87c9fb87b37ffc391ea8a4bbb85a1d41178e0edf39d07d8fe92f7e2c4f2172a4c2fee27ba48e1f227335f4a48f7e3b2ba08de5052315494976bc82e7d7db6674f5dfa717f7067789929e578324a4ceffcf4caf7539bf50b111da183096356ccd585041b7cee11bc44b15c15a5f39d7b56fe6c2e373d18a51dd39ed2ef8e25bd3c68ae3cff4552e80e152cb03dd78aaa382d1efde0de78ae07a4b6cfb5f9e148d4e991a2053f61721eada5d62c7ba83a31ae742a70a79dc92da4184036bb0bf8fe4d196fbe609747854f4c6dad53f590caf297f7af194de0a930461b4ea2af499e5315a341db67dae4201c014f8e732a5483d5e19576790c7834c78dfe188e8adb527162517ce96bb3fa24c1501fa38df0b63b1fcc747728f42be26386400ecdb9d08f4f0bf6c943b9703391059ddeac1b1efa91bb8d3689b41556e1b34869199086fd640656a298df6aa4a8fa7ae47c56a522fcef7d146b15f3e5773dafa25fd3be6688f7f8f5573190438d81ccfdc7a78c49fc551bed02f8864ed2c7ae3807bf372bbbbeef25d7d9a6dec9b49a394c3346337346ff00a9a3cd0ca28d7808e2f7ee3a0247a4c94b8cd04ebb7ac9a1a11a1a885277bc065a874f0970b8f4a0237ac98998717d2ea5dca9bb07b91d568bf438f614de6039d046fc090ea8c30a605cf6b4e669cba72641a74d9d56e14857da5f74f5845f28f94dd9847942dce6dbcf9fc5c638ea55984c23eb1e158f3a8e303d86cb30975267e824f17f5d22014fb076d97bffa2fc7ef38797a5551bd34ac503314b1b35bcd2faf03423f5fde20fb7e4c65660dce1a56419c562023274a8eb5a6f8fe0a4ce0351f80652ed23c2bcf8f65d9d34ef40a5559f3fa0fdde83b4d7b4ab5926fed1f4e92972078098f74af796b40344360d153557d096c9aa60f2109d887ded1383bd43a2d55c476a0189aa2eb7b3e4ae789ad289463eecda6704d7c1e58e9d3cb0da682e54581fd19677261e36054089784a0ce464ae63556ff621e7f7c1d68a224c787b7cab96deda93f3a274f659304948e673ad47e6326e438d7af395c5e17aafcbf7770296372a1c416c027a35e6d146a6f3afb1f5ea17178a44ca356ed6b3833d646322d9218839db49ac442bc7ded7b634929ed253b2cb41486e89954d83a5af39a3e6470564729ddba77326830fa1f217f283b1682736938dc65cccd9e859da2ca7c37a90bd50fa5cbcc10bca1081fd75ba567190b1b27334152911ab1835d13803c6e00bab3d846703b750f0428a651dba77a55f451368f1276f917bc0c12a8c3883df33c3f1790d028ed48fab6228e74acfd62be7582ecc2aa731f8198e8eb80183ed8e393bc33d4add879393e16aabbbd5251c983d036f1a8b202e8b70d05ab62c5d9b5d2e2e4ca2b6b0fc61fcf357443045cf2b0dda2716bbf559d9ed16f2153bbfee156532c77d3b3a8e2c067f1ab3f1cc38d94537c9be7a363b405996af6368a5950d91e013dd3bb39d7b8f2df96c1d3f30ac7d71d25d8aa5659825d4c0433a62ddb30fc2f62ed7553d74c44dfdd6fac78f5c3fd212d12bd24e7c5d7a779134609844f7d65854ff462272357dc64abd53b51fed8d8027ec585d31f8a6eef4177973df61294db015cc0d2a0bbd68de59e1b4557141b6b21fed0cc23c7a9941b075886efdf82f48884c722125dbf0ef3ab653dbaf4be99de233a392fc5b2e3938f399e8e04e8b695f97729e6f2dcd58ff62714211f06f9771db58877d0bdcb33c6e1d668fd4b8735fc22d43c1c7a1f180d6be8e6dccb6ca8fc933b9a49ec9b38b9a4758d53c92dbfb696df4ac775c31011626f3ec2718561b77ea689434d372d2c262afff636dcfff03af864c3dfa5ec7bd148c2f78d8d5b3c5d5eaf30aa9a503fc19c3a020e6c8b7bbeead7e998207296dd021408ab58bf4b8cfec3fbcc4ff6d32f2ac9dacd48c0611a49523502a28861e77b0ce3ba18ec2d5faa6b099e1e824dedceefa373ac552b43735e82d388dc76b2c3e21aa97d6466350b3d945604e255e4627f34de829d9a3fcadb5546d1df2199dbf018bbe8c146234cbfc5282b469ca73a4d60b08aaa9ac432590721584abc8a44c5b1563b57a0aafa770a83194390a0eaec779f427e7611ee3ec9bc554599bb330cf81fc2704db82ef6e4eff24d0b39aaf077ace449f1f7596e18be9988ab7829f87a267390cf483fb826579e01e905062b62a72f5ddae0bcbd340f0a998ee5aa0b36f7df9ef2d8f1f56a7f426bb621a43bb7c1b8f85af26d1dd4b4fd9ebd328279dc837a1bd1195dbc370afbec7188335530807f0c683e5d66c596fb5cba60b37e4676b4fc34152fd2bd3b492cd1c2c0991e218dc41605089d3a906fe28548b5960cd95c56ab84c5d0aa97072efa41e3b0018d96f2c83d71400d61c5b16b5ba85f9051e14fb281f5a282ce5a17d8b5d95965adfbdd337d46948c29d40081fea61315732f50306de3bcb7f662dfd1ea80675a8c579828835bb64d8868a75ed6080ef7d2c1414f4245a5d85dc76cae109b128ffc9847376fda8cb5e3d3ada248f49faf018b17843b172f110c5218c239f62ed130bc6d07e93f22950bd784390d3625226c2e3d1353689d7b0f42c17b555ea746be2ddbb1c7151e7f89874fd7af1870f7147aa59b969cb70a6fedb74322cfe632fa3320b2b05425320a1b1d4ed0b705c6b5e2368b0ec7a0b40cb41772d560b9b52366a5272c79e3b26327b4fe2a95b826ab7cca2174a44947c4e0afb41182c7946954c805865caf68cb099e0bfc65fc5b6a3cd28fb6f16d1c4d68a8d09615732ce922425a0bd43ab52546cc0f53b2cd137e8a292cddd85032aabc11ee40de4986c1c85a93b3cc769030c2e98295dcab00d7f0bdcd23b0f00c527abe9bb1454cdd7a605b711a2daafcba3cf8f68a10b3de78bdee6a842f9fa4e12a7044ec86555039bc15ebb6842e4079471ea3070fb7851c986d18025039b5be4f683513e9adb474daa45ef1822249c054dc7cbe5246b7093e7b83e0cdfa0e71c68279829f902deb6e7c9ce4f4b575a3f8992f6d1b3a0ca69af268e2788a7cc01c0412450c29bce613cd1747cbfbbfbe96430d2cd097b184b2598e2921e452f4ceede6a2564d89df93d7cc9e9288fe45539dd2369b6f4b0e8535d1634293ba64b77b263f41968cda769500dd1db6f4079a230994146bf9d1d5666789ee8165fe52288ecfecd0ee9132a03e357b12e0a28d316a93e6eb22d31863df5984770d976fbd3b7655de2897cab8fb3e73ce51d203d61a3410e59ebeba22dd76bca06956c215aedfd37661da45e16bb128bbc978e1ac6efaffabd87f89ec83cf733c14b3592909336e5a43eca4b0e063b8adb21e659e4e3d12d18075b619f6a4a76a80113d02fd17c0e2434f5065eb6e6d73dde21f78cb7e224ea1a8f2e2a7b41415c1d7ccbad3259bfc6ab913a2dba8150d8654444501586a3e95db2337107fd536faf28001985bc42755df6074209337a16dea34a68cff135d61f4753f6e6945acf8ebfc96c0921cce597e3f37e63598749dd571f65bdd35185c7f0101a3c87dd1b3b82f1d086a5dc98f50870c92e16d90e49db350432488037c6b6b6414d27eb2d7d1423142ed5b8b4477ab2dfa2c08fd3217356ba99172a148657a4a7fec9b800bca7ad46c3fb73dcec101143eb1a171d5a012c169619ce6e4fc0372bf34016b56759acffd4d34866d90ca1d905036036cd79cebced5de6f2234aa61e4a153c4f02cdcf15f9379f05be0d12734144fa414bd0a238d0ddbaf5af13dbafa0afe12550852646541d372785dbedea93bd2549f18e66fc1d2dd1118f3162ba53bd1cacbd5cc7968faf62ea3608f8238a2a22f074fcf0cbfeaa28b30844af464fe8d4623346cbe391c9f4138c0611214632ecb40f1751c03ebcc1974f470a82a5eb00544a9e9844b6806e1fe703c18496fc42d8049fb3c49e9020f4e41aa0535c4d5c095b37b99f2a96201e3004327f2b75b6d083b7f1477de5ca699d9ad7c814cbfb351e9925b9afb37ff7bbf0a8b279da39f97a5ed8478709ba10fa427789e1d33176027d8a19156328b88279c31a82a46f20de3a6f563d42857697604a97724c7339adc84c86214b3f70"}, &(0x7f00000001c0)=0x1024) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x6, 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) 01:38:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x802}, 0xffffffffffffff7a) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) [ 789.802266] audit: type=1804 audit(1583458716.267:545): pid=32442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/624/bus" dev="sda1" ino=17135 res=1 01:38:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) rt_sigreturn() recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 01:38:36 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0xffffffff, 0x1, {r0}, {}, 0x0, 0x4}) prlimit64(r1, 0x3, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/pid_for_children\x00') recvmmsg(r3, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), &(0x7f0000000280)=0x6) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r7, 0x2008001) dup3(r8, r7, 0x0) fcntl$setstatus(r7, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000000), 0x200a00}]) 01:38:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c}, 0x1c}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000040)='%em0,bdeveth0md5sum\xd6\x00', 0x15, 0x2) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x160, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x51f}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x105, 0x964, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x877}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040050}, 0x4000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xffffffffffffeffe}, 0x4) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1e5843, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000240)={0x0, 0x6}, 0x2) r4 = socket(0x2, 0x3, 0x67) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000280)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x4e23, 0x7f, 0x4e23, 0x6, 0xa, 0x80, 0x80, 0x5e, r5, r8}, {0x1, 0xba6d, 0x7f, 0x9, 0x400, 0x380000, 0xeb, 0xce3}, {0x2, 0x20, 0xd2, 0x4}, 0xffff0000, 0x6e6bbb, 0x2, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x32}, 0x2, @in=@empty, 0x0, 0x3, 0x1, 0x4c, 0xfffffffe, 0x9a7, 0x4}}, 0xe8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r4, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 790.071824] libceph: connect [d::]:6789 error -101 [ 790.076866] libceph: mon0 [d::]:6789 connect error [ 790.108796] bond456: Enslaving macvlan37 as an active interface with a down link [ 790.162715] ceph: No mds server is up or the cluster is laggy [ 790.174949] ceph: No mds server is up or the cluster is laggy [ 790.232059] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 01:38:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/147) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r4, 0x80044d0d, &(0x7f0000000200)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {}, {}, 0x0, 0x100}) [ 790.332065] audit: type=1804 audit(1583458716.797:546): pid=32466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/626/bus" dev="sda1" ino=17041 res=1 01:38:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x90, 0x150, 0x90, 0x0, 0x90, 0x150, 0x150, 0x150, 0x150, 0x150, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0xec}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4}}}}}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)) 01:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x38, 0x0, 0x0, 0x2, 0x642, 0x3, 0xc0, 0x0, 0x1, 0x3, 0x3ff, 0x10000, 0x3, 0x15, 0x1, 0x29, {0x0, 0x1a34}, 0x0, 0x9}}) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) write$P9_RLINK(r3, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x3f, 0x81, 0x7, 0x81, 0x0, 0x3b, 0x450, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0xffff, 0x7ff}, 0x2011, 0x0, 0x10001, 0x6, 0x7fff, 0xc682000, 0x6a6}, r7, 0x0, r9, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r5) [ 790.817443] bond457: Enslaving macvlan38 as an active interface with a down link 01:38:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:37 executing program 4: syz_emit_ethernet(0x6f, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x2000200, @dev}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"8e4e5893213f269cc9cf47523d794d1a92824548bf753037a5bfbc197c2b8bd14c41d311b8a016f6d25153c69981bd44f64bd7e37839187b62"}}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0xa7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000340), 0x7}, 0x0, 0x0, 0x1b70, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000300)) add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffb) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0//ile0\x00', 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x2) setuid(0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="153243a400004e09a2b6179a523c871a396afbf9099710a824"]) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_UIE_OFF(r3, 0x7004) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)="ab65224a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) r4 = accept(0xffffffffffffffff, &(0x7f0000001e00)=@ll, &(0x7f0000001e80)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) statx(0xffffffffffffffff, &(0x7f0000001a80)='./file0\x00', 0x800, 0x0, &(0x7f0000001ac0)) 01:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c}, 0x1c}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000040)='%em0,bdeveth0md5sum\xd6\x00', 0x15, 0x2) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x160, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x51f}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x105, 0x964, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x877}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040050}, 0x4000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xffffffffffffeffe}, 0x4) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1e5843, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000240)={0x0, 0x6}, 0x2) r4 = socket(0x2, 0x3, 0x67) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000280)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x4e23, 0x7f, 0x4e23, 0x6, 0xa, 0x80, 0x80, 0x5e, r5, r8}, {0x1, 0xba6d, 0x7f, 0x9, 0x400, 0x380000, 0xeb, 0xce3}, {0x2, 0x20, 0xd2, 0x4}, 0xffff0000, 0x6e6bbb, 0x2, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x32}, 0x2, @in=@empty, 0x0, 0x3, 0x1, 0x4c, 0xfffffffe, 0x9a7, 0x4}}, 0xe8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r4, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 790.859698] ip_tables: iptables: counters copy to user failed while replacing table [ 790.944607] ip_tables: iptables: counters copy to user failed while replacing table 01:38:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000009c0)={0x0, {{0xa, 0x40, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0xf3}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x1f) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000040)=0x9) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="01000000a2b2ed30107bd4c1d30fce477a9c093c651dddd338c165153ea757a08f74189f822740e8af18d2db9a2747c52325ec0b5ef4caf54594c3958c6f7f54363848fbad0598294d4abbdc61d74d3bff3439f01eb65b572c934c467ef73c00ff590f7900"/116, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) lseek(r5, 0x8, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x7fffffff}, &(0x7f0000000400)=0x8) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000840)) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0xfffffff8, 0x5, 0x4, 0x84100000, 0xfffffffb, {0x77359400}, {0x4, 0xc, 0x6d, 0x0, 0x4, 0x7, "6ef7fcb6"}, 0x1, 0x3, @fd=r3, 0xf1, 0x0, r7}) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000440)=@nl, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f00000005c0)=""/218, 0xda}], 0x2, &(0x7f0000000700)=""/248, 0xf8}, 0x40}], 0x1, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0xfffffff7, 0x1, 0x4, 0x2, 0x800, {}, {0x2, 0x8, 0x3, 0x80, 0x3f, 0x3, "d83e77e8"}, 0x6540, 0x1, @fd=r10, 0x80000000, 0x0, 0xffffffffffffffff}) ioctl$TIOCNXCL(r11, 0x540d) r12 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000940)={[], 0x0, 0x4951b31d, 0x9}) [ 791.103037] o2cb: This node has not been configured. [ 791.115196] o2cb: Cluster check failed. Fix errors before retrying. [ 791.142495] (syz-executor.4,32501,0):user_dlm_register:681 ERROR: status = -22 01:38:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x10001) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) [ 791.166068] (syz-executor.4,32501,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "ile0" 01:38:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100)={0xa1, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x2d, 0x1, 'I-em0%vboxnet1wlan1.\xaf^\xbamd5sum#(#eth0user\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) shutdown(r0, 0x1) [ 791.208594] bond458: Enslaving macvlan39 as an active interface with a down link [ 791.245849] o2cb: This node has not been configured. 01:38:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) [ 791.259337] o2cb: Cluster check failed. Fix errors before retrying. [ 791.274114] (syz-executor.4,32507,0):user_dlm_register:681 ERROR: status = -22 [ 791.298326] (syz-executor.4,32507,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "ile0" 01:38:37 executing program 4: syz_emit_ethernet(0x6f, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x2000200, @dev}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"8e4e5893213f269cc9cf47523d794d1a92824548bf753037a5bfbc197c2b8bd14c41d311b8a016f6d25153c69981bd44f64bd7e37839187b62"}}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0xa7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000340), 0x7}, 0x0, 0x0, 0x1b70, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000300)) add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffb) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0//ile0\x00', 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x2) setuid(0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="153243a400004e09a2b6179a523c871a396afbf9099710a824"]) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_UIE_OFF(r3, 0x7004) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)="ab65224a", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) r4 = accept(0xffffffffffffffff, &(0x7f0000001e00)=@ll, &(0x7f0000001e80)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) statx(0xffffffffffffffff, &(0x7f0000001a80)='./file0\x00', 0x800, 0x0, &(0x7f0000001ac0)) [ 791.377319] audit: type=1804 audit(1583458717.837:547): pid=32528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/627/bus" dev="sda1" ino=17094 res=1 [ 791.508388] usb usb2: usbfs: process 32532 (syz-executor.2) did not claim interface 1 before use 01:38:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100)={0xa1, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x2d, 0x1, 'I-em0%vboxnet1wlan1.\xaf^\xbamd5sum#(#eth0user\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) shutdown(r0, 0x1) 01:38:38 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x280000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000340)={0x80, 0xfffb, 0x800, 0x9, 0xe, "57c6c2883a2b8fcc"}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x6000, 0x0) recvfrom$ax25(r1, &(0x7f0000000200)=""/74, 0x4a, 0x0, 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000010) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$ax25(r4, &(0x7f00000004c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) prctl$PR_GET_SECUREBITS(0x1b) write$P9_RSETATTR(r3, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x0) [ 791.732462] bond459: Enslaving macvlan40 as an active interface with a down link [ 791.755227] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) [ 791.791675] usb usb2: usbfs: process 32548 (syz-executor.2) did not claim interface 1 before use [ 791.826592] o2cb: This node has not been configured. [ 791.834725] o2cb: Cluster check failed. Fix errors before retrying. [ 791.858154] (syz-executor.4,32537,1):user_dlm_register:681 ERROR: status = -22 [ 791.897337] (syz-executor.4,32537,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "ile0" 01:38:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x4, 0x2, 0x2, 0x8, 0x2, 0x6f2d}, 0x20) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) 01:38:38 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$get_security(0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) creat(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x0, 0x5}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) r1 = mq_open(0x0, 0x2, 0x0, &(0x7f0000664fc0)={0x0, 0xfffffffffffffffe, 0x5, 0x8}) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0)="ddf338d0ca9b64a70f7312464fe7bf206944491ba09c4ce36c28e62fab4b3153cfade91a37d1336e3bb4c3934d85a43f5fd52a608983b102079ad9a5266c710141e8d90a315300b18dfbc337dc2be27f634b9b5b991ee5e3576cc9f2e34e87cdd6ea834b0c0ff8f1aa36f9b5f5e32c1e82f85444b4a9b2fd29b7cfa6b67f51acc2182007023c05a057a08bacd0079d1b1c22a4ab21d6ad139363481a9344b35c2827abe3529fbd0e3d401b30bd7a31fdfbe5e13c238c98e021c445599aa5d06262a0cf9f2d225203", 0xc8, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) [ 792.070530] audit: type=1804 audit(1583458718.537:548): pid=32523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/627/bus" dev="sda1" ino=17094 res=1 01:38:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) 01:38:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xe) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="12c461a8ef2437086626213e74d698297abaa4e5b287c017332f0648aad5b87917e7fa3c", 0x24}], 0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) [ 792.286028] bond460: Enslaving macvlan41 as an active interface with a down link 01:38:38 executing program 4: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd1672b24f8c4fc75adcf1065c1d4aae08aa5198d32d47e645da1b1667fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3ea6f4b2419dc346680d6fe463b0b5065431dfde2f"], 0x99) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, r1, 0x0, 0x8, &(0x7f0000000440)='{em1{\xe0@\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r4 = fcntl$getown(r0, 0x9) waitid(0x2, r4, &(0x7f0000000040), 0x80000000, &(0x7f0000000a40)) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = getpid() pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRESDEC=r7], 0x7, 0x1) r8 = gettid() waitid(0x0, r8, 0x0, 0x0, &(0x7f0000000480)) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = gettid() process_vm_writev(r10, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r11 = gettid() r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) kcmp(r12, r11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r13 = socket$inet(0x2b, 0x1, 0x0) r14 = socket(0x10, 0x80002, 0x0) ioctl(r13, 0x1000008912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r15 = socket(0x10, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0xc, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffc}, 0x10) write(r15, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x23, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="070000000008000400", @ANYRES32=0x0, @ANYBLOB="1400030069703667726530000000000000000000"], 0x5}}, 0x0) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000280)={r16, 0x1, 0x6, @broadcast}, 0x10) bind$inet(r13, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r13, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r13, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r13, 0x11a, 0x1, &(0x7f00000002c0)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) write$P9_RFSYNC(r13, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r13, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r19 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r19, &(0x7f0000000080), 0x5b) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:38:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioperm(0x1, 0x3ff, 0x4) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'bond_slave_1\x00', 0xd5, 0x80}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x400c000, 0x0, 0x37f) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r5, r5, &(0x7f0000000200), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 792.330529] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) [ 792.412772] audit: type=1804 audit(1583458718.877:549): pid=32587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/628/bus" dev="sda1" ino=17135 res=1 01:38:39 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioperm(0x1, 0x3ff, 0x4) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'bond_slave_1\x00', 0xd5, 0x80}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x400c000, 0x0, 0x37f) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d12e217e5a31524e892eac4023b712a3202f99f17d06589e03469637ffe2009efd65c31a38158736348cff757a9ca8fd6deaad0c8d8af6e8121dbd4a8e9fb36a6790e5bf9c31b43a66e24bb00700000000000000091e6eadca412d6c3d0ab3cd47963734058d10e7244d817c90d6550d899936151a797695532087104975edbb0c0579044144f106fb16689098efdd633b511d9e72a46c5222f81a258158d2318b0000f14dfebdd701e082dc1f0009fadd4602edc2cbbecb40f9ec5f990cdd828096514a6b593b3af8b5acb6937587174694ade40f7e000000000000000000000000009c00d597e516cf44bec7dc2d1a6e554e2fa311e5610b1811939894c54fe199d362040000005b7bd086a63c36c9267659a4462924000100000a27ab73fb0ce4a23a2e9635a6579fcd0bba4a8f9351af1ed1becb0aaf8b9ea25b7481e696f57cfc6817aea080ec9e263b797528f0e35f652ad8b7985a1cb787b8ba014b33453edebbb69b7b192c12492e66cc1071d42d60319035ee8d20a2bab66294427e5650ccd21d311ad5acdf62c269fae8c672f48b4191677c8567d3d5f93f28ab809e165ceee5b09f5876c74f38d6d70758ab451ab5b048051d000000000000400ca2e1695a69d9851378c48506de1a4580a9084b54501aa4c5f8ee13158837a50a024a3f589d6872ebea0ce724e4d7104641df902f106f83c1fac1f3c56ba3498677b66906c3b75a1a"], 0x4b) sendfile(r5, r5, &(0x7f0000000200), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) memfd_create(&(0x7f0000000000)='-\x00', 0x0) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) [ 792.886805] bond461: Enslaving macvlan42 as an active interface with a down link [ 792.912498] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:39 executing program 4: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd1672b24f8c4fc75adcf1065c1d4aae08aa5198d32d47e645da1b1667fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3ea6f4b2419dc346680d6fe463b0b5065431dfde2f"], 0x99) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, r1, 0x0, 0x8, &(0x7f0000000440)='{em1{\xe0@\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r4 = fcntl$getown(r0, 0x9) waitid(0x2, r4, &(0x7f0000000040), 0x80000000, &(0x7f0000000a40)) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = getpid() pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="b8ed655008000000000000004a46b93ecefe651da7f87c7c8a528e0000000000000040abb8fb4390ef03409f425eff2377e9ea8175a931d94eaeb85bfcedeed3fb763e0e312a28b340b24ab3edb93570a10dd6bbb4fe5c18fb8ad9c8ac7ce710a64b9b3e10f34b825c64ecc2469c354f9ddd4a5e659efac482acfba3eb81a8c37c1d3139fe0000000000000000000000f050021bde53a00f931c4556137d4335ace1238fb3d0882259edfce1e42861baaf93c4c5f9dd32911d724756653f42d45a0c1445661600f53f5dc41dff7ea9b41dad4fa240218edc92e7fa53eb4b8f10d3fab551630a6513469a06f86e819ce6482782f0ae43f341d2c960b9e63074c30e574229cee00bfb2cb2ecdea6cef5768eaaff70af686e05601ac3048a3efea89353ee2144c323411f", @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRESDEC=r7], 0x7, 0x1) r8 = gettid() waitid(0x0, r8, 0x0, 0x0, &(0x7f0000000480)) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = gettid() process_vm_writev(r10, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r11 = gettid() r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) kcmp(r12, r11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r13 = socket$inet(0x2b, 0x1, 0x0) r14 = socket(0x10, 0x80002, 0x0) ioctl(r13, 0x1000008912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r15 = socket(0x10, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0xc, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffc}, 0x10) write(r15, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x23, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="070000000008000400", @ANYRES32=0x0, @ANYBLOB="1400030069703667726530000000000000000000"], 0x5}}, 0x0) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000280)={r16, 0x1, 0x6, @broadcast}, 0x10) bind$inet(r13, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r13, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r13, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r13, 0x11a, 0x1, &(0x7f00000002c0)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) write$P9_RFSYNC(r13, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r13, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r19 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r19, &(0x7f0000000080), 0x5b) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:38:39 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xb4, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000540)="f3", 0x1, 0xfffffffffffffffd) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="5790abd3a065a3298404c9763793cc000008efba3c7679d46aebf16bc05d3964296a7ff95ac52d715260b4ff24704ab1b718b4eb55412ac013ca7b3709362b51573bce1a91c35db213174aa3d74a203494f7db53f5aa3b0c508b1676fc6255cb"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r6, 0x5411, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000940)={'vxcan0\x00', r5}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r7, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001240)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r7, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r8}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)=ANY=[@ANYBLOB="01000000020800"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82b8fcbd1c5ee773f0a953f3bd11d81e455bc6ca3479893215467e3bb85ea1247aafde2b172771"], 0x80}}, 0x0) sendmsg$can_bcm(r7, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="01000000b30e0000", @ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=0x0, @ANYBLOB], 0x5}}, 0x0) r9 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r9}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}) keyctl$assume_authority(0x10, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r10 = fanotify_init(0x0, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) r11 = getpid() utime(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x401, 0x8}) sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) fanotify_mark(r10, 0x20000000000000d0, 0x4000102a, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x130) 01:38:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:39 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioperm(0x1, 0x3ff, 0x4) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'bond_slave_1\x00', 0xd5, 0x80}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x400c000, 0x0, 0x37f) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r5, r5, &(0x7f0000000200), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:38:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ftruncate(r5, 0x2008001) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 01:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000040)={{0x7}, {0x20, 0x2}, 0x8, 0x1, 0x7f}) pipe(&(0x7f0000000280)) close(r3) [ 793.434920] audit: type=1804 audit(1583458719.897:550): pid=32638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/629/bus" dev="sda1" ino=16690 res=1 [ 793.908132] bond462 (uninitialized): Released all slaves 01:38:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xf, 0xf5e1807f61484ecf, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r5 = getgid() setfsgid(r5) r6 = getgid() setfsgid(r6) setresgid(r5, r6, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r13 = dup(r12) ioctl$TIOCEXCL(r13, 0x540c) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@getroute={0x14, 0x1a, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c080}, 0x4840) [ 793.948307] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2, 0x7ff}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r2], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0xa00) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/tty/drivers\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f00000004c0)=@l2={0x1f, 0x0, @fixed}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b48895445cdc00005dec006100719354a97a7edacb69d14a232e10a5ed1e6397e6b428766ab972d9d6d6b1f8ed93462997cf37a0bccc9efa2216fb8af500da1ca4f44615a3d3eba89f8b7ccb35c844cc3a84ff5802422f4f8ba29618524413660251e8356760e60126", @ANYRES16, @ANYBLOB="00022cbd7000ffdbdf25020000003c000780080001", @ANYRES32, @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="080001", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="11000000", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r7, @ANYBLOB="99de1b476ce2b32d3760db681b8575224080a5276cfb86250eb130505f9ed72f847b272c6039c47623e28f223307d2465d0a7f3843211b74c904c22fbe85455ca963bbfd862422311b58d5f0208259d9e34c5b0119c9a15b95", @ANYRES32, @ANYBLOB, @ANYRES32=r8, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB], 0x16}, 0x1, 0x0, 0x0, 0x800}, 0x8000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r9, r10, 0x0, 0xedc0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:38:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) [ 794.137623] audit: type=1804 audit(1583458720.597:551): pid=32630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/629/bus" dev="sda1" ino=16690 res=1 01:38:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4200, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x3) sendmmsg(r0, &(0x7f0000002dc0), 0x2d3, 0x797787475e) 01:38:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x98, 0x98, 0x98, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x15b) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)='./bus\x00', 0x9, 0x1, &(0x7f0000000500)=[{&(0x7f0000000580)="9e1156d5671af7dd975f99ef42fba165e7b166d8af6270c5401bd86a45405bf312d206e3419e33b99bcc46481c4144b804ebfc383418329333b51645d1ee7cd3259d715a386f14f7aae9ba05c86b57d187eef7bdb3905ffda053774b36366ab2f13ed7536b81fd1742f3e5d005f81ab60f2721e6864500bc9e5d3bb3d468d867169e0d03ac7378e297df541e1f4e3fac39e7687aff528baafc3d595ddab8bad2c8ef89ecb53b4fd250eb18c44b23d301bc38a35e310317cebef7c0a9d0645b1b573fee1318d93c0e419e15b81b1376606706017745900b752623c313", 0xdc, 0x7}], 0x0, &(0x7f0000000680)='&\x00') vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r9, 0x2008001) dup3(r10, r9, 0x0) fcntl$setstatus(r9, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r11, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000000), 0x200a00}]) 01:38:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/70, 0x46}) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r4) [ 794.374452] ip_tables: iptables: counters copy to user failed while replacing table [ 794.458379] bond462: Enslaving macvlan43 as an active interface with a down link [ 794.479326] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.520422] ceph: device name is missing path (no : separator in /dev/loop1) 01:38:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x248102, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x7ff, 0x101}) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xc0, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60e9ff00000b2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa2c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="3d0b79848ee03bdd4d00000090780000"], 0x0) [ 794.658821] bond462: Releasing active interface macvlan43 01:38:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x47) pipe(&(0x7f0000000280)) close(r2) 01:38:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fbcd0007411ec13ac1c427a19dfbb3ba5c422a96ee55e121d83f01fe7bd295f2cd2033ab27c38887dfbb53fd3e2b1923121c4a3f974d5bc574fbe816ccc2b4c1f0f253211109b47cc5d78c7df5fba0ac50c3e413171b9267ad79ee9e3835acf5726ed0af9b882ad46fbc222362d03e7686b0d8d9af8c532203f1ad14d149ddff1e28ded1020dceb133d06accf2aaeb365eed16a54111bfa75b552dcdf10d1519f7d3782f6897f0441579b38b8c7c61268d80cf7e2cfec89d7954833a9081ea7f23ec10d287a7e358796fc47f"], 0xcd, 0x2) ioctl$SNDCTL_DSP_SETFMT(r1, 0x5001, 0x0) [ 794.882107] syz-executor.4 (32671) used greatest stack depth: 24096 bytes left 01:38:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7, 0x0, 0x3f, 0x81, 0x0, 0x0, 0x200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1f, 0x2}, 0x4c, 0xffffffffffff0000, 0x80000001, 0x0, 0x7, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000000)=0xf1c3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) 01:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x3}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f00000002c0)={0x18, 0xd, 0x1, {{0x8}, 0x1}}, 0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0xb0000000}, 0x8) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200)=0x6, 0x4) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000100)={0x0, 0x3ff, 0x0, [], &(0x7f00000000c0)=0x4}) 01:38:41 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000001c0)=0x54) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x9}, 0x8) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000040)={0x8, 0xfd}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0xffffffff, {{0xa, 0x4e20, 0xffffffff, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xfffffffc, @empty, 0x6b6b}}}, 0x108) listen(r4, 0x10004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r6) [ 795.152750] device sit1 entered promiscuous mode 01:38:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0xff}, 0x1c) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 01:38:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7, 0x0, 0x3f, 0x81, 0x0, 0x0, 0x200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1f, 0x2}, 0x4c, 0xffffffffffff0000, 0x80000001, 0x0, 0x7, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000000)=0xf1c3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) [ 795.475963] audit: type=1800 audit(1583458721.937:552): pid=32745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16817 res=0 01:38:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x4d, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2008001) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000140)={{0x2, @addr=0x7b}, 0x8, 0x1000, 0x4}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 01:38:42 executing program 4: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}, 0x1c) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000d501040000faffffff000000dcec6c68000034be9284aaa5b5db0700000068000a0500b71feb1a086af52d195fc7ad468a7fc197ade688c18ccd65208d72a842c342cd16ec862f64bbb1e09c40461da4753e75eae67b86313d5e9a1af36c2ddde07259e80d344b3025cc1cd7505268ba745f8d9f31d14594358e720fed620359e45fdf6c0849e9db5d273b9ebe390c0451d3ca4ea927c8766aa740563af99da35041ed46267461042df619efdb7c729533f14f67c8e41a02261b045cea2aee8b6f03191957442a8c3a37aee7b8d32862ecd643d5c6bb3d7992e4a8fc4236b5a2a85d61960a579809208f0aca634565ffc9a7a5"], 0x2b) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rfkill\x00', 0x8000, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000280)='ceph\x00', 0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00', 0xc, r2) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c088}, 0x20000080) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r4, 0x967d769226f6df43, 0x70bd28, 0x6, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000000c0)={0x1, 0x2, [@broadcast, @remote]}) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x2}}, 0x18) [ 795.619659] bond463: Enslaving macvlan43 as an active interface with a down link [ 795.621419] audit: type=1804 audit(1583458721.937:553): pid=32745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir791560963/syzkaller.7urebh/681/file0" dev="sda1" ino=16817 res=1 [ 795.655370] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. [ 795.660324] audit: type=1804 audit(1583458721.947:554): pid=32745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir791560963/syzkaller.7urebh/681/file0" dev="sda1" ino=16817 res=1 [ 795.691621] audit: type=1804 audit(1583458721.957:555): pid=32745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir791560963/syzkaller.7urebh/681/file0" dev="sda1" ino=16817 res=1 [ 795.752221] audit: type=1804 audit(1583458722.217:556): pid=32764 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/631/bus" dev="sda1" ino=16961 res=1 [ 795.815513] sg_write: data in/out 262577/1 bytes for SCSI command 0xa-- guessing data in; [ 795.815513] program syz-executor.4 not setting count and/or reply_len properly [ 795.831414] bond463: Releasing active interface macvlan43 [ 796.155330] device sit2 entered promiscuous mode 01:38:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:42 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000200)=[{0x7ff, 0x3, 0xda, 0x6}, {0x4, 0x57, 0x6c, 0x1}, {0x3, 0x6, 0x7f, 0x5}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$netlink(r5, 0x10e, 0x4, &(0x7f0000001040)=""/4096, &(0x7f00000001c0)=0x1000) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x2}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000f00), 0x0, 0x2, &(0x7f0000001000)={r6, r7+30000000}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) write$selinux_user(r0, &(0x7f0000000340)={'system_u:object_r:sulogin_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x31) 01:38:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x75) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) [ 796.348835] audit: type=1804 audit(1583458722.807:557): pid=32750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir791560963/syzkaller.7urebh/681/file0" dev="sda1" ino=16817 res=1 01:38:42 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400, 0x0) write$P9_RLOPEN(r3, &(0x7f00000002c0)={0x18, 0xd, 0x1, {{0x8, 0x0, 0x1}, 0x1}}, 0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44000000290000042abd7000000000000f000000463a1d5d5c71959bfb15394856dfe94736568ee4692dc591d42800"/63], 0x44}, 0x1, 0x0, 0x0, 0x40081}, 0x800) [ 796.533118] audit: type=1804 audit(1583458722.887:558): pid=32750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir791560963/syzkaller.7urebh/681/file0" dev="sda1" ino=16817 res=1 01:38:43 executing program 2: r0 = socket(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x5452, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xc200, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="98d5668d5c41d575682c43206dd153564e8d85c38cf5a02c904ea73f1db13db65c40c9d3c21f73a10240e3ea7fb9c4da7e73f406ab10fd6e40457159bfac80a91d658ad26a90c6e3d40e74e0593db63d55e1c0d150ce0f92b6339f3a9e89c998a98fd789e1a8f53badcae7ea4e818e59ae6e0ce0ae1a53b3963d39fc93643b96cf049859c5e9e2a4afa8da2fbd7811e5fcafbca77f3c060c7f6e92f62611d149f2cd4f8371c3cc", @ANYRES16=r8, @ANYBLOB="04002abd7000fddbdf25060000000800040001000080080005008100000008000400030000001c000380080005007f000001050008008000000006000700008000002400028008000900020000000800060005000000080008003f00000008000400090000004800018008000b007369700006000200ff000000070006006e710000080006007772720008000800ffff0000140003007f00000100000000000000000000000008000800010000000800060001800000"], 0xbc}}, 0x84) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xc8, r8, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xc8}}, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) fcntl$dupfd(r5, 0x406, r6) 01:38:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r1 = getpgrp(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x36], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0x5, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000080}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa64}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7bf9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x506}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x48090) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1395}}, r1, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r5, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) dup2(r4, r5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) [ 796.816788] bond464: Enslaving macvlan43 as an active interface with a down link [ 796.828085] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xdc) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) getpgid(r2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x80000000, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r4) pipe(&(0x7f00000000c0)) [ 796.883994] bond464: Releasing active interface macvlan43 01:38:43 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="5c000000100001050000020000000400fb000000", @ANYRES32=0x0, @ANYBLOB="0000000000000900000012000c000100626f6e64000000002c00020008006f727a7945a4c61b00000000001900010004fffff40800020037f9c11712f945a45ee61550253262c07114ed7b8f8350622daf4aef710faecd579b9ddebe694100f5f24335fa174786a7c14aa90a0f413db9122cc787e1e78462649515bd6913759eb6587a18a41d83c5dbc2aac46ee742598ae15ae20842873398cd8475be0858a935", @ANYRES32, @ANYBLOB="e500667b63b902050c0000ac59a33e168dec9de28f571223c5dd7648f85e293c90eaf863a005937318527942d7a7ba4f50eb078b9adde8a4b9bb0500"/69], 0x5}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000000100)}], 0xea, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 01:38:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xf24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xef8, 0x2, [@TCA_U32_SEL={0x5e4, 0x5, {0x0, 0xf8, 0x3f, 0x7f, 0x5, 0x400, 0x6, 0x5, [{0x3, 0x9, 0x10000, 0x4}, {0x5, 0x1, 0x4, 0x5}, {0x401, 0x7, 0x9, 0x5}, {0x3848115, 0x9, 0x1, 0x7ff}, {0x82, 0x6, 0x2, 0x4}, {0x4, 0x80000000, 0x0, 0x7}, {0x1dee8775, 0x2, 0x7f, 0x6}, {0x1, 0x7, 0x9, 0x8}, {0xad79, 0x44, 0xfffffffc, 0x4}, {0x200, 0x1, 0x2, 0x5}, {0xff, 0xd8, 0xfff, 0x2}, {0x8be, 0xffff0000, 0x10000, 0x1ff}, {0x19, 0xeb9, 0xffff6ebf, 0x1}, {0x6, 0x9, 0x7808, 0x2}, {0xff, 0x80, 0xd, 0x1}, {0x7f, 0x2, 0x6, 0x7fff}, {0x2, 0xfff, 0xf560, 0x9}, {0x8359, 0x400, 0x5, 0x4}, {0x1, 0x4, 0x7fe00000, 0x7}, {0x226, 0xfffffff9, 0x3, 0x7fffffff}, {0x3, 0xffffffff, 0x6, 0xff}, {0x20, 0x8, 0x7, 0x4}, {0x1, 0xd4b5, 0x6, 0x84}, {0x7, 0x8, 0x80000000, 0x5}, {0x7f, 0x1b, 0x7, 0x7}, {0xffffffff, 0x0, 0xfffffff7, 0x60}, {0x3, 0x5, 0x101, 0x7ff}, {0x9, 0x0, 0x71, 0x6}, {0x800, 0x4, 0x97ea, 0x5}, {0x1, 0x7f, 0x9, 0x5}, {0x3f, 0x7, 0x8, 0xfffffffa}, {0x1, 0xfffff00c, 0x7, 0xffff}, {0x10001, 0x1, 0x40, 0x100}, {0x8, 0x1}, {0xbd0, 0x7fff0000, 0x70, 0x26}, {0x5772, 0xa56, 0x7, 0x8}, {0x0, 0x2, 0x1, 0x1}, {0xfff, 0xffffffff, 0xfffffffe, 0x5}, {0x7f, 0x81, 0x693}, {0x80000000, 0x10001, 0x5, 0x20}, {0x9, 0x3, 0x100, 0x4}, {0x338, 0xb9, 0x8fb, 0x9}, {0x4, 0x4, 0x4, 0x3}, {0x3, 0x3, 0x0, 0xd0}, {0x9, 0x3, 0x400, 0x8}, {0x1, 0x8, 0x1}, {0x0, 0x8, 0x1ff, 0xffffffe7}, {0x20cc, 0x80000000, 0xaea9, 0xfff}, {0xb57b0fb5, 0x5, 0x896, 0x1}, {0x0, 0x1, 0x455, 0x8000}, {0x8, 0xffffff77, 0xd42, 0x5}, {0x101, 0x4, 0x6, 0x8}, {0x8, 0x7, 0x9, 0x9}, {0x100, 0x4, 0x1, 0x1}, {0x1b0, 0x0, 0x9, 0x3}, {0x6, 0x0, 0x7, 0xffffff68}, {0x7, 0x2, 0x2, 0x1ff0000}, {0x91b, 0xf03e, 0x0, 0x2884}, {0x7fff, 0x6, 0x2, 0xdc9b}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x52, 0x6, 0x0, 0x9}, {0x10000, 0xc6b2, 0x8000, 0x8}, {0x219, 0x100, 0x9, 0x9}, {0x9, 0x1, 0x3ff, 0x6}, {0x400000, 0x1ff, 0x3ff, 0xfffffff7}, {0xffffffff, 0x5, 0x69, 0xfa62}, {0x9, 0x0, 0x1, 0xffff8001}, {0x5, 0x2, 0x12, 0x2}, {0x93, 0x6, 0x2, 0x6}, {0x3, 0x1, 0x2, 0x73}, {0x8, 0x5, 0x0, 0x6}, {0x0, 0x80000001, 0x2, 0x8}, {0x3, 0xffffff27, 0xffffffff, 0x7}, {0x9, 0x7, 0x7fe000, 0x7675}, {0x7, 0x9, 0xfff, 0x72a}, {0x1f, 0x4a, 0x80, 0x400}, {0x4, 0x9, 0x3ff, 0x9f}, {0xffffffff, 0x400, 0x0, 0x8}, {0x81, 0x4, 0x1, 0x9}, {0x7, 0x200, 0x800, 0x1}, {0x3f, 0xd8e, 0x6, 0x2}, {0x3586, 0x8000, 0x80, 0x5b}, {0x8001, 0xfb, 0x8, 0x6}, {0x200, 0x2, 0x1ff, 0x8000}, {0xffffffff, 0x7, 0x2, 0x800}, {0x1, 0x83c, 0x3, 0x1}, {0x3f, 0x80000001, 0xd7, 0x3}, {0xe74, 0x4, 0x5, 0x3535}, {0x20, 0x401, 0x8001, 0x8}, {0x3, 0x3, 0xc317, 0xce216109}, {0xd0ef, 0x80000001, 0x8000, 0x3}, {0xa44, 0x5, 0xfff, 0x80}, {0x0, 0x4, 0x800, 0xf1a}]}}, @TCA_U32_POLICE={0x41c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0xfffffeff, 0x0, 0x7, 0x1, 0x1, 0x0, 0x3ff, 0x5, 0x6, 0x7, 0xfffffff7, 0x8000, 0x991, 0x0, 0x5, 0x3ff, 0x7, 0x80, 0x8001, 0xffff0001, 0x0, 0x1f, 0x8, 0x101, 0x200, 0x20, 0x7, 0x251b, 0x0, 0x3, 0x4fe1, 0x7, 0x400, 0x3, 0x9, 0x74f8, 0x81, 0x2, 0x7fffffff, 0xf6f, 0xd4000000, 0x8d, 0x2, 0x90, 0x3, 0xffffffff, 0x9, 0x9, 0x5, 0x9, 0x7f, 0x3cb, 0x7fff, 0xde9a, 0x7, 0xff, 0x1f, 0x4, 0x80000000, 0xfffffff9, 0xffffd10d, 0xfffff801, 0xff, 0x200, 0x3, 0x5, 0x4, 0x10000, 0x9, 0x5, 0x4, 0x4, 0xa74, 0x0, 0x9, 0x0, 0x0, 0x105, 0x200, 0x0, 0x1000, 0x9, 0x8, 0x7ff, 0x80000001, 0x8, 0x101, 0x5b, 0xfffffff9, 0x38, 0x10000, 0x2aa, 0x6, 0x0, 0x9, 0x7, 0x81, 0x6, 0x3, 0x1ff, 0x8, 0x8, 0xffff879c, 0x2, 0xffff, 0x6, 0x2, 0x1, 0x3, 0x200, 0x9, 0x4, 0x1, 0x5, 0x1, 0x1, 0x6, 0xffff, 0x9, 0x1, 0x5, 0x2, 0x8001, 0x9, 0x6, 0x80000000, 0x4, 0x200, 0x1, 0x6, 0x1, 0x0, 0x10001, 0x4, 0x8a, 0xa3, 0x3, 0x1ff, 0x100, 0x4, 0xc4a, 0x5, 0xff800000, 0x4, 0x9, 0x9, 0xffffffff, 0x8, 0xfffffffd, 0x1c7, 0x1000, 0x40, 0x3f, 0x1c00000, 0x0, 0x3, 0x3f, 0x2, 0x5, 0xffff8001, 0x8, 0xb5, 0x7, 0x3, 0xffffffff, 0x10000, 0x101, 0x1, 0x99eb, 0x7, 0x1, 0x5, 0x4, 0x2, 0x4, 0xffffffe0, 0x1ff, 0x200, 0x2, 0x7, 0x4, 0x3f, 0x9, 0x7ff, 0x1, 0x2, 0x80, 0x5, 0x1, 0x5, 0x8001, 0xd3, 0x10000, 0xfac, 0x8001, 0x1303, 0x9, 0x7, 0x3, 0xfffff3c6, 0x4, 0x8, 0x368000, 0x3, 0x5, 0x5, 0x6, 0x3, 0x2, 0x53cb, 0x5989, 0x4, 0x20, 0xf0000000, 0x40, 0x4, 0x2, 0x9, 0x5, 0x401, 0x2e, 0xfff, 0x569, 0x4, 0x80000000, 0x9, 0x8e9f, 0x1f8, 0x1, 0x6, 0x3, 0x40, 0xa453, 0x7, 0x4, 0x1, 0x0, 0x5f7, 0x200, 0x2, 0x2, 0xffff8000, 0xffff, 0x6, 0x1, 0x8, 0x1ff, 0xaa80, 0x7fffffff, 0x1, 0x2c, 0x9349, 0x4, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}]}, @TCA_U32_ACT={0xcc, 0x7, [@m_skbedit={0xc8, 0x15, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x7}}]}, {0xa9, 0x6, "b61d089a38cf590af1265ead7d8f5a2b3d16fd641c09245a090acd9250bc447bd3d45a3c4eb3047f3392efbc5cdb5728637a0d4dbb68ae63a4042d89032be3de28781d88d69f5b70cfaeee73bdf1d50f0e71ca8b05450b22f8bd4142e898674f5a40c1bfd0208933542895806ffe118d537dc5b9025c70470b5f4486eec701dacf7ed70814b50b054922f6d04647ed225d165eb5e4eb8e4afc9c8ff5cf2c55b9145fffbbb8"}}}]}, @TCA_U32_ACT={0x428, 0x7, [@m_ct={0x178, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x39}}, @TCA_CT_LABELS={0x14, 0x7, "dd0bfda3d5b6ccc2711e1b30a9b939c6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_ZONE={0x6, 0x4, 0x9}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x9, 0x3, 0xfffffbff, 0x4}}]}, {0xf1, 0x6, "e865298a1dcc7b57f79d477112261c40918b1e197b5740539ffc2b72175af3a4698875af41ff011d5f84eefce49eb3e6c72ee4eae4240172716bd22a39bdd0192b0777e9b7578a061963152c82674e515d9792834783bb16764265134bf1d135864b25bcd0a018044a77d872fa2973fa4121f11b75ec9d17b0e95ff03178c04d88c35e085542abe0721c6f94789bf4c71b1b90f36c9205dadf50bea8595a67f7e76eb6df6dea0edbd44f04bc0f15e90dcfd048f8a34d707a28f43ac9454a4bc0b51bb07607946064503907f7a1eba07fa6c5c67010677b4c30c44154b76f0fdc2b2985e39959f9a1cad899aeba"}}}, @m_ct={0x164, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ZONE={0x6, 0x4, 0x3f}, @TCA_CT_LABELS={0x14, 0x7, "21fd56becc7a657f8e1b6a74ff25bfa6"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0xa22, 0x8, 0x895b, 0x4}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0xff}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0xeb, 0x6, "b833f7012ae6b7291df6f581e8eeba0235212aad6296036ab193a5a2e9a1317537192d1e47ea57bedd3cc005b4b89feee5af6f90afecc117f08a5b0a06310bb95316be6b55b9ab255f148285c5e2d94090e2716a8a66931b1c3428f5de4572570d60ee90b84381331b2895fd89153d3b7bed869e2278eb06593b111102bb38c2ecd54abe4463bd34a274c0a18c1ccfb85004853a1735f69f4e2fdce211f49014f5371ca737c44e2828c765e40755f617b4444e5414d9664de3349221347fbd53ef9bad5cffc8277989fecd20d730b94049a6b78f948f6cb4b76626a500323173c993736abf38e3"}}}, @m_connmark={0x148, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xaa, 0xfffffffffffffff8, 0x2, 0x2394}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x4, 0x3a4415f6da134438, 0x1000, 0x3ff}, 0x5}}]}, {0xf7, 0x6, "d15c0fbe05b4fd862f6203eeeac7ac364706388cc9a191d30d8e729e545b22bd1e6083d9d1ee57f10c25a931cdf4883153c0565ef72027ebc8079335cded0bb4dee628dc3d06ebd7dd85d4017a8cce779946d955277dcdb27337dabca72c0eb3117eed6a1b1d54163221403a28e8ae0e7a30257ce24dc2b909bff7e627b71a06e2238b7a08f05505729de779bf49b07d11d91e7b5cea8c5beea26934e3ddd3e03639673016a3fa4a99bf5d95f21112a2c34be2a3b05709a0a7bbaa5bc9c7ce0b83bd4b04c3d3c2e356f4369fac45d74893e6a4251c5473ca1d72ce56a0c86eb6b3f1e9365c203c6242a2c8fc858437320bd3ae"}}}]}]}}]}, 0xf24}}, 0x0) 01:38:43 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0xff, {{0xa, 0x0, 0xfffffffe, @remote, 0xffff8001}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000040)=0x78) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x8, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) connect$nfc_raw(r0, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x0, 0x0, 0x0, 0x1b8, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x150, 0x1b8, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'batadv_slave_0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) [ 797.048952] selinux_nlmsg_perm: 598 callbacks suppressed [ 797.048962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39733 sclass=netlink_route_socket pig=347 comm=syz-executor.3 [ 797.079472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39733 sclass=netlink_route_socket pig=347 comm=syz-executor.3 01:38:43 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x4e24, @empty}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x2}, [{}, {0x2, 0x2}, {}], {}, [{}], {}, {0x20, 0x1}}, 0x44, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f1cbaae84d4364b9dd19275f5758732087765726469723d2e3a66696c6530"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000480)={0x73, 0x3}) sched_setscheduler(r2, 0x0, &(0x7f0000000280)=0x7) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 01:38:43 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000200)=[{0x7ff, 0x3, 0xda, 0x6}, {0x4, 0x57, 0x6c, 0x1}, {0x3, 0x6, 0x7f, 0x5}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$netlink(r5, 0x10e, 0x4, &(0x7f0000001040)=""/4096, &(0x7f00000001c0)=0x1000) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x2}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000f00), 0x0, 0x2, &(0x7f0000001000)={r6, r7+30000000}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) write$selinux_user(r0, &(0x7f0000000340)={'system_u:object_r:sulogin_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x31) 01:38:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r1 = getpgrp(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x36], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0x5, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000080}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa64}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7bf9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x506}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x48090) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1395}}, r1, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r5, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) dup2(r4, r5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) 01:38:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x6, 0xa, 0x4, 0x2000000, 0x8, {0x77359400}, {0x0, 0x0, 0x0, 0x1, 0xfd, 0x80, "ab7d6d52"}, 0x1, 0x3, @fd, 0x0, 0x0, r3}) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000480)=0x49) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000080)={0x1000, 0x50313459, 0x3, @discrete={0x3, 0x80}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, r6, 0x10, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4) [ 797.504913] bond465: Enslaving macvlan43 as an active interface with a down link [ 797.528837] overlayfs: unrecognized mount option "loº®„Ô6KÑ’uõu‡2werdir=.:file0" or missing value [ 797.571540] netlink: 3844 bytes leftover after parsing attributes in process `syz-executor.5'. [ 797.654763] bond465: Releasing active interface macvlan43 01:38:44 executing program 2: r0 = getpid() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000440)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000340)={@ethernet={0x1, @multicast}, {&(0x7f0000000040)=""/51, 0x33}, &(0x7f0000000180), 0x22}, 0xa0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x26, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r4, 0x0, 0x2, &(0x7f0000000240)=')\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r6}, 0x30) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x284900, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r8, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="000228bd7000fcdbdf250a0000000500080005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8050}, 0x40000) wait4(r7, 0x0, 0x4, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000280)="b9130300000f32660f3880bb67000000660fc7b7008000008fc8fca28140000000ef66b8c2000f00d8660f35b9800000c00f3235010000000f3066ba2100b003ee36363e660f3880b200000000b9800000c00f3235000100000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigsuspend(&(0x7f0000000200)={[0x4]}, 0x8) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) [ 797.815715] overlayfs: unrecognized mount option "loº®„Ô6KÑ’uõu‡2werdir=.:file0" or missing value 01:38:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:38:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r1 = getpgrp(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x36], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0x5, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000080}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa64}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7bf9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x506}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x48090) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1395}}, r1, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r5, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) dup2(r4, r5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) 01:38:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xad, 0x80, 0x7b, 0x1, 0x0, 0x7ff, 0x84100, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x7ff}, 0x2002, 0x40, 0x7fff, 0x7, 0x0, 0x401, 0x401}, r0, 0x5, 0xffffffffffffffff, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000100)=[{0x8001, 0xff, 0x4c, 0x9}, {0x3, 0x4, 0x3, 0x1000}]}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0xd4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xc}}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xfee2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x61f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ff, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0xd9e5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0xc77}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x4}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvtap0\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xd4}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="72fa2d7913363c7962f06069df688268e35c4e7f61cdd4799296856a8bca302b0d87c79e50ee8b64eef0bbdd6a620ebf25df4ed18ebe9765e910a8e4e16b96d4788dc2b48747264032a0773bc17162fe91cf63a69e55a4013c003f455745918155b1626babadcbec6acfc05556ec5b55464c42c7dbace7806d6061cc5d06c659ac4d3e30239680b214ebb0634cb1014ace1cf1eec08950b98dcaa06ea7fb0db68f228a00d68a0a4bcdff756c0331ef93630fc6d076d50f319bc577", @ANYRESOCT, @ANYRES64, @ANYRESHEX=r3], 0xa}}, 0x0) 01:38:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000040)=0x9) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e24, 0x7, @rand_addr="a0c5b10dd9bf3c1fb307347f69b73cb7", 0xd7}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r7, 0x0, 0xffff, 0xfffffff8, 0x400, 0x101}, 0x14) pipe(&(0x7f0000000280)) close(r2) [ 798.318668] bond466: Enslaving macvlan43 as an active interface with a down link [ 798.360226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 798.381951] bond466: Releasing active interface macvlan43 01:38:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendfile(r3, r4, 0x0, 0x7ffff000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) 01:38:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x108) 01:38:45 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x112, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="f9ef0c6fb3e3a8f381ed44eb924f6d8e903fbe06f275b64c639e162c1a32138e7cc8f78c44db1fbd5f3133da088c634ea1ea2247d23e7ff22c6fbd35ce0eda24fbf460a7ad9e1e22a2dd5c5c1c6569793fc8207e9ff5526d71323ec25ef68ce1b87e71dbf230073ffa2d9280917a1aee558608247d5d3bc8c5c17a89365ddf7a745875ec", 0xffffffffffffff7b}], 0x1, &(0x7f0000000700)=[{0xa8, 0x105, 0x9, "de7930e2f104eec50d8ce3d9d53b5ca458f8cad49675986a0d45207b85ff58207834246d71549458053515e01e3094b9fea4d2226d03364321834619c34509583c02c1e0c583e32ad331d957c685776aff96769395cc28c7e2110a1e906730237e6f938cc151e99423a223b1377f3367b70d39a4ae26170f44f88c687124437fbf1a87945bd18e2f58c0402c8e481be260d8"}, {0x68, 0x3a, 0xffffff67, "b98093df8f4d98cea83854d9f8c1f7390a7b31f3e6c6009b37123b5514903c959b2c7f237c02db9244cda8628c57477fc18d0f4deda3f437f028407d1aad036a13fc73de5f3db07fa17cccf780ccb241a51e"}, {0x1e8, 0x10d, 0x8000, "280aeff31acfa7e3f426f617acdabe317862bd25bbc1a4ceb8e552dd48595b44235f6bbd85080405ae0b6cbc024773f1e0bfc1be7ca44a550f2a3f5acebcec7885b5653e8c2f623ccb50e918c106c8a447aa5829e814dbf499e25647368292126d1fa576e892cc4d5d07e6376f4ceb3764b0921b76b123b0a466caee0ee874ed29bb5c476bc308772373c2e75c50c4c7d10c6a462b47a922732d97d2cd489fe14f1496a6b235918b22d98356e4ad6d07358f1a5b80b7bc2264aedf1fcb16c5d24c70b5abe9746feddfb59ba4a7ab5a7c8cf013ec81b546e55c183893f59f2f318ed8b225b540c9e5c9fb15c739975f2f3c160e5f76400f2516967ff600c6ea1706524ea34804ae4f977a1d25cf5ebb4c909e1a2dd38cde84d5dbfa7c507e7317ca49584963acb5012088a7f78e7b3c24283c67a6f3ce01006c65b47abcf756ea3b4d44e4be6e7be11c28f797d5825fcdb6fbea413a519804b7c41d5f9fc0a70da1a76a6b000a0d7d83b64ae530b2e5dfc420fa96b83e42a8bc6524e1c62423a2f82f1cc62f897c28aada3c4758050e5836b237db90a2410f43662939c77b7b44dfe9c3e092b89e53eff877fd9807d0dc650e45d9ffab5c245be5627fa25ce64a89e4a2d4a5d0b758a2bd13c81b6e41d9dcb4dabd8e"}, {0x110, 0x6, 0x0, "dc3dbcb97ceaf4f5143684a79c320624f65d7f88b83bb2fae5d8bf7f9301c2a4ef58d606545baf2d3c7f320a88b8ba7ffb0fb1d557d583e31a542cc865c99d7ff6c1518870459f64e123ff4f9bc86dc60596035274c9402735006cef3685472fb6ca8d83e6be614966c083778afd9cc44241a18461503bd86af9d05d34a79c969681aef20eecc31d07a3bbb2b7eac1d5f4298e77da48f6204fa7ba6dc9c4484c2547a09f50f87bb14536244628dc7dac08b6f97d842b181bcfd19be5c8d43c42a3407a233e9b7b77ff7c071cf59630ea9293e64a18262e8b349fe524340d5d56b0727312286b5d2c2a9f9021996d19230d744f1940aeaac2b1db3b"}], 0x408}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x618) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r1, &(0x7f0000002980), 0x22a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x8010, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 01:38:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$isdn(r3, &(0x7f0000000000)={0x6, 0xfffffffa, "91f2ebddf78cac5ac0dc751e6cc4a601d807a565f1f89bc186b5d9ec5882a394f6f510e5b5c58f2c03a1eb918744e4a847da138141dd5683c07d655405778c9ca6ac619ca5f6d40841354a40d09beb925e85881a728e76f14dffff983fe073019a605a0c187359c6b5bbe2a93c19ccf604aa541df1d1f939467ef77ecc618a0f9c2689b32df5e507bc"}, 0x91, 0x4, &(0x7f00000000c0)={0x22, 0xff, 0x81, 0x1, 0x40}, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) 01:38:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x9b, 0x2, 0x0, 0x1, 0x0, 0x200, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x312, 0x5, 0x809, 0x4, 0x70b, 0x0, 0x9}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000001c0)=""/82) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x4, r2, 0x0, 0x0, 0x2400}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000080)={0x6e, &(0x7f0000000240)="39acb85c55285d4477d54008862b6838454cdeaa056f72152cf3f08696260a167ba8aadcc6b6e5ceca92da0c17829ba4fc6d978173078d10380dfc41a6b1a52d16815532e80fedbe4d588566eb0b7269c2edaf88745fbebf0d4886a92321c71af9157c27544557bf05bd1bf1abfe"}) 01:38:45 executing program 5 (fault-call:18 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:38:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x2000) ioctl$int_out(r3, 0xc0004535, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10044812, &(0x7f0000000000)={0xa, 0x4e26, 0x1000, @loopback, 0x6}, 0x1c) r4 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x202b726a029f014a) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) [ 799.075782] audit: type=1800 audit(1583458725.537:559): pid=455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16817 res=0 [ 799.205055] FAULT_INJECTION: forcing a failure. [ 799.205055] name failslab, interval 1, probability 0, space 0, times 0 [ 799.226441] audit: type=1804 audit(1583458725.567:560): pid=455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir204231213/syzkaller.kqoDgl/755/file0" dev="sda1" ino=16817 res=1 [ 799.259761] CPU: 1 PID: 460 Comm: syz-executor.5 Not tainted 4.14.172-syzkaller #0 [ 799.267676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.277051] Call Trace: [ 799.279665] dump_stack+0x13e/0x194 [ 799.283320] should_fail.cold+0x10a/0x14b [ 799.287595] should_failslab+0xd6/0x130 [ 799.291735] kmem_cache_alloc_node+0x288/0x7a0 [ 799.296422] ? netlink_broadcast+0x40/0x40 [ 799.300690] ? lock_acquire+0x170/0x3f0 [ 799.304697] __alloc_skb+0x9a/0x4c0 [ 799.308342] ? skb_trim+0x160/0x160 [ 799.311987] ? netlink_autobind.isra.0+0xa9/0x290 [ 799.316841] ? netlink_autobind.isra.0+0x1c5/0x290 [ 799.321788] netlink_sendmsg+0x7de/0xbe0 [ 799.326042] ? netlink_unicast+0x620/0x620 [ 799.330288] ? SYSC_sendto+0x2b0/0x2b0 [ 799.334357] ? security_socket_sendmsg+0x83/0xb0 [ 799.339189] ? netlink_unicast+0x620/0x620 [ 799.343596] sock_sendmsg+0xc5/0x100 [ 799.347330] ___sys_sendmsg+0x70a/0x840 [ 799.351480] ? trace_hardirqs_on+0x10/0x10 [ 799.355731] ? copy_msghdr_from_user+0x380/0x380 [ 799.360511] ? lock_downgrade+0x6e0/0x6e0 [ 799.364821] ? find_held_lock+0x2d/0x110 [ 799.369072] ? lock_downgrade+0x6e0/0x6e0 [ 799.373262] ? __fget+0x228/0x360 [ 799.376736] ? __fget_light+0x199/0x1f0 [ 799.380719] ? sockfd_lookup_light+0xb2/0x160 [ 799.385233] __sys_sendmsg+0xa3/0x120 [ 799.389052] ? SyS_shutdown+0x160/0x160 [ 799.393058] ? wait_for_completion+0x390/0x390 [ 799.397670] ? SyS_read+0x210/0x210 [ 799.401348] ? SyS_clock_settime+0x1a0/0x1a0 [ 799.405783] SyS_sendmsg+0x27/0x40 [ 799.409429] ? __sys_sendmsg+0x120/0x120 [ 799.413513] do_syscall_64+0x1d5/0x640 [ 799.417425] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 799.422629] RIP: 0033:0x45c479 [ 799.425916] RSP: 002b:00007fcfc82aec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 799.433840] RAX: ffffffffffffffda RBX: 00007fcfc82af6d4 RCX: 000000000045c479 [ 799.441130] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 799.448418] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 799.455704] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 799.463094] R13: 00000000000009fa R14: 00000000004cc72b R15: 0000000000000000 [ 799.484721] audit: type=1804 audit(1583458725.587:561): pid=455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir204231213/syzkaller.kqoDgl/755/file0" dev="sda1" ino=16817 res=1 [ 799.502061] bond467: Enslaving macvlan43 as an active interface with a down link 01:38:46 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) 01:38:46 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x112, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="f9ef0c6fb3e3a8f381ed44eb924f6d8e903fbe06f275b64c639e162c1a32138e7cc8f78c44db1fbd5f3133da088c634ea1ea2247d23e7ff22c6fbd35ce0eda24fbf460a7ad9e1e22a2dd5c5c1c6569793fc8207e9ff5526d71323ec25ef68ce1b87e71dbf230073ffa2d9280917a1aee558608247d5d3bc8c5c17a89365ddf7a745875ec", 0xffffffffffffff7b}], 0x1, &(0x7f0000000700)=[{0xa8, 0x105, 0x9, "de7930e2f104eec50d8ce3d9d53b5ca458f8cad49675986a0d45207b85ff58207834246d71549458053515e01e3094b9fea4d2226d03364321834619c34509583c02c1e0c583e32ad331d957c685776aff96769395cc28c7e2110a1e906730237e6f938cc151e99423a223b1377f3367b70d39a4ae26170f44f88c687124437fbf1a87945bd18e2f58c0402c8e481be260d8"}, {0x68, 0x3a, 0xffffff67, "b98093df8f4d98cea83854d9f8c1f7390a7b31f3e6c6009b37123b5514903c959b2c7f237c02db9244cda8628c57477fc18d0f4deda3f437f028407d1aad036a13fc73de5f3db07fa17cccf780ccb241a51e"}, {0x1e8, 0x10d, 0x8000, "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"}, {0x110, 0x6, 0x0, "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"}], 0x408}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x618) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @window, @sack_perm], 0x3) sendmmsg(r1, &(0x7f0000002980), 0x22a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x8010, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 01:38:46 executing program 3: mkdir(&(0x7f0000000100)='./bus/file1\x00', 0x50) mkdir(&(0x7f0000000180)='./bus\x00', 0x80) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') setxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES16]]) unlink(&(0x7f00000004c0)='./bus/file1\x00') 01:38:46 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2000005, 0xed94f63c7be7ccfd, r1, 0x5000) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f00000000c0)=0x200) 01:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x4ffe0, 0x0) ioctl$PIO_SCRNMAP(r12, 0x4b41, &(0x7f0000000240)="7a7de4066e") ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r15) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) lchown(&(0x7f0000000300)='./file0\x00', r15, r16) 01:38:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @local}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r18 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r18, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c8a29618cf6faaf7453a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100190000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5093b7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b2a7661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a630bd1b8cfbe98ab7f293d46d625939f1cd6015e33cdb66138813abf5273012383e313c283aab97affb605f6e470362f391a85330f9c9289f4eac4e923dddab0b13640cf2e719446866d5a22a7cf96eb57af5160deddab41a806d0ad241f408e7c3696c7fc3e42d0dfd7c06ebe93babd897216f7a3da2ff8e4e0e18bf397296014a644dc524e1c561ae918046101cd7f4c042fcdde3675c0d15b000000000000000000000000000000cf0f8e75bf6a1335c90b9da7062d28ab7f97142ec7c4366469093a3a0c71be40b27e8ab180ec48305733b1871dd7afdee469d6505c7c0faeaf09c623cb65f58a9031aa10830450dfe9cb3be71428f6886319a483dde2bbb6b9916c2266574964921c537d9ba6acad55a0892624f4b00cc2ea4c85241cde0fa3cd5c800e9abd7a0d83e8c2e2b0f578358f36c0aaa439020db7b7cfda2fbe601e0a048112754769c65135d4d0f93182eb48900e9af150190e4ab5b8b2363f6e61ed8579654e71a53942087e2ae6c75e53ba362acef47c70cff0cc3f19f0bd6d10dec53789903a87c90a85282a418da01f14661a9674f9c1679fc207d7084882484ea101235e0801d8a70f91eafd8dec2a27311238484e1e1bb03e07fdf03b490c1013a07bd51043628c93c6cf2a6a2a70e617a42dafa41d15be189684983d3db3732af60bc3e9b5563cb00c"], 0xd8}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r19 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r19}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xa2ffff) [ 800.504549] overlayfs: unrecognized mount option "€" or missing value [ 800.577406] overlayfs: unrecognized mount option "€" or missing value 01:38:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:38:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000540)={{0x0, @name="86fb80780f0a7cb9224b23d981cd80b04ab34fd3547e38147e0a1dcc5d1bc8e2"}, "9678531759c583cc88e23d8f899770179227dfe81cc9ed96582f609a3c1562cb", 0x1}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="100005000000000020000100000000"], 0x9, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x27, 0x7, 0x2, "c9464aa62ec3729f7f6fe8b8b81c8840", "eb1b94858f866dd632011a5caac1fe2b4546"}, 0x27, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1d5200, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000800)={r3, 0xa, 0x11a, "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"}, 0x122) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x5}, 0x8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={0x0, @dev, @multicast1}, &(0x7f0000000640)=0xc) 01:38:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000600)={0x7fffffff, {{0xa, 0x4e21, 0x2, @rand_addr="1024d3c54cbb83318dde70d69c8842e1", 0x7}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000000)=""/153) 01:38:47 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f00000002c0)="ce9e35e2a40e2c25de2a5f6b58391b591f384320385572d7b98848fecf50e4693adbc7121609acfaebcf4f971af04614a375e20c6fa12583d7e82f886819b3f0444d43e09afc39a0eeaa920116198697b59aa43c161fd457a66177c8a43b2ca5552982edd003a2785bbb20309718f3179f9e24c662c9600be248c48541d0c5d617ca12be65f3271a38d06acdba322e17105c330b0fdfec63fdc2ad79fff3b78d1fd5e772543e35388ed2d6c78009474b4723cfdf9f25bf062eb470ecd0dbf43384d6fe7580c0925a4ac1b4087b014bee84e016cddc4766713ebaed4bd7a708b7c4e01205210cab7fa17ad07cc6d7e1", &(0x7f0000000180)=""/68, &(0x7f0000000640)="03508bee252ff4ff64bbfc974dab251f062396941696a77fd4161b4181bebdb5d6f7b84f510399cc36476a5bc18c7af340bcf219d12c4f368f52cd2da48566abf84f85ae9a6ee810d03010ee656582ccea08fd72a094a737", &(0x7f00000006c0)="f67f0ebfce3caa3c195688711755b616354b3b203eac8aa63cc8f8c790b32527bfb211e47bac596b55cfee693a5f7411cf7a563d5d05fd1cab4fd17094fd781858a6374fc8423ebf704e1d81d5d0629b003b", 0x100, 0x1}, 0x38) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={0x0, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x336, 0x1f, 0x40, 0x0, 0x80, @dev={[], 0x43}}, @l2={0x1f, 0x2, @none, 0x7, 0x2}, 0x1000, 0x0, 0x0, 0x0, 0x80, &(0x7f00000000c0)='netpci0\x00', 0x0, 0x1, 0xbb3b}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x20, 0x7, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) epoll_create1(0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r6 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7, 0x40000) r7 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r7, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c400036d", @ANYRES16=r7, @ANYBLOB="020028bd7000fedbdf2504000000050006000600000008001900e0000002"], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x24008845) r8 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x400) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r8, 0x80605414, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) [ 800.932166] bond468: Enslaving macvlan44 as an active interface with a down link [ 800.956646] input: syz0 as /devices/virtual/input/input13 [ 800.964273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 800.988537] bond468: Releasing active interface macvlan44 01:38:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @local}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r18 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r18, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r19 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r19}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xa2ffff) [ 801.051763] overlayfs: filesystem on './file0' not supported as upperdir 01:38:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000030003b05000000000000000000000000400001003c0001000b00010073696d706c650000280002801800020000000000000000000000000800000300000000000b0003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:38:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x81, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}, {}, {}], 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x5) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1) write$FUSE_ATTR(r3, &(0x7f0000000140)={0x78}, 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r3, &(0x7f0000000600)="34fd", 0x2) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 801.190682] input: syz0 as /devices/virtual/input/input14 [ 801.376958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r5, 0x4148, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000004c0)={0x4, 0x0, [{0x0, 0x3, 0x0, 0x0, @irqchip={0x7}}, {0x0, 0x0, 0x0, 0x0, @irqchip={0x0, 0x2}}, {0x0, 0x0, 0x0, 0x0, @sint}, {0x6, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x1000}}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) open(0x0, 0x4008040, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000080)) 01:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000018000a003c463c45e05cb2d9cb9889cc146628010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) personality(0x400000d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 801.510903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:38:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @rand_addr="af5fde236b5aa1536681fc4bfe7cfbe4"}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) [ 801.593183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.650718] kauditd_printk_skb: 3 callbacks suppressed [ 801.650727] audit: type=1800 audit(1583458728.117:565): pid=559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16785 res=0 01:38:48 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x4e21, 0xfffffffc, @local}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f00000001c0)={0x3}) ioperm(0x101, 0x3, 0x3f) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000380)=0x3) 01:38:48 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x348) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$void(r0, 0x5450) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @local}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:useradd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x1a8bb0b75e17ca2f) syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0100141800000800000000ecffff2853b55f4ad42844000000000000b3c62cd8c97d8430af84f722a7086ab01a7a2e3d58f81a7a4898f534131c5ac2b498da568e6ec3b95dd99be49fe6bda78c6ebcef55018788efa9eb"], 0x0) [ 801.726374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.813405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.861931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.888987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.908315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.935427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 [ 801.948129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=540 comm=syz-executor.2 01:38:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x242, 0x0) getpeername(r0, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getlink={0x28, 0x12, 0x400, 0x70bd2b, 0x25dfdbff, {0x7, 0x0, 0x0, r2, 0x4000, 0x100}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x184e}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x2004005) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x450001, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xbc, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20044810}, 0x40000) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req={0x0, 0x81, 0x10000, 0xff}, 0x10) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000500)={0x8, 0x5, 0x0, 0x2}) io_setup(0x2, &(0x7f0000000540)=0x0) io_getevents(r6, 0x100000001, 0x3, &(0x7f0000000580)=[{}, {}, {}], &(0x7f0000000600)) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x400080, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f00000007c0)={'broute\x00', 0x0, 0x3, 0x9, [], 0x6, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000780)=""/9}, &(0x7f0000000840)=0x78) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmmsg$inet6(r8, &(0x7f0000000f40)=[{{&(0x7f0000000980)={0xa, 0x4e24, 0x40, @empty, 0x45f}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f00000009c0)="afd185e76d52bf59b0db297ec83eea07c691a1b2f72ae0e98e37bcac2a77e4d6eb92fa1021424c763d4a8c3a0e5dd13ef63fda0729b946fad2751b2d888184ae46aac691b273a0bf1e859acf278baafe048dea04d4527845268a336ff6bf0e445bf716e24d37fc6c6480ffcd01a79cb6ec541fa1dca457db7dd0ce1a1e", 0x7d}, {&(0x7f0000000a40)="0828d6ca89f101297d7e499fa8904412007a3e47aa103ebd0e846616b0d3623bd9c9e0e86efda885129cec2c45045dd98e7a5a1d83871b6faf04bf62d7466072275ece664fd017", 0x47}, {&(0x7f0000000ac0)="f54e8e33fec6b687437bf91926043133ba7ffdd9160e97d0dc6be9f973c3a96ec09b0cc37ed862d229e6691027251ebec5f0bd399cf192a246ff7e31e13290d3999ab6add357e93e2abca12fddca1c572f75a8f40c097cdae382c837151a9c6a6dddc6ae22e7eae33837290c05af94829615cd9fddf83772e8e959fd5c1b93df7f76802b7ae7b978a0faf59e872be30466032c76cabaa72b29d92a8f63dc42a8d270a308999dd194780177abf7a0725317a5d6ddd8f506c45894b28be1df5799ac9aa3d0d846cf6b2cca93eb1727706c8c9f3a1ec3d28890a3818d79e951adbadf94e05f08b5f0", 0xe7}, {&(0x7f0000000bc0)="7503fc4540addb721b1f4f2e4e2a0837cce429a4c4d7856265ab82f0c67935212ebab634f9cf8ec411e0dc22ef6cf962e85fe924a5200f6784ed081b742790ac9e95a46518ba0ed2d99f06324be0d3750f7e579cc5ed99dbbc6aa4622b8abbe9a07fa3ab0037696e99404825a0995f4f66ae47dcce7975037e8d35e5517658a146fd1709", 0x84}, {&(0x7f0000000c80)="e43f7f04d40331788353a058147c69d3d7e2e562b3c3f9b63b30c3b473616a33f7153fa82ab93e600e4db4f837060d822f41167d914c48de20040a78f114fe54fce788df8530cba49944c32234ebff8d2502a71bce34e1cc814df886b45473c6341b277e1ef095fdde3d34ab35ad0a3cb32be51cc75f739578d305bf10dbe12ad554eea363ad06b26ebb726f60c53f7adc19b8d53c836ecce5db24c0a67592f2a4a5fdf38a19", 0xa6}, {&(0x7f0000000d40)="122fe334b2436e365556f3dc9d2eb3a373261cf7a90b37c03be628e2e4540fffaa461bb70105e654d6377995aca5fe56fd2bed07a1844f71211dddcbc0f9f00bb9b8bc6f93f686f8a29706feade31559688cb2791088f972dd949bcdb62de1429ab9c1c17767b9b2a8bd5766a62c18e1947ac676d2415a90117fd7f45509f9356c11f64546fa05e9a4e9969268e3fb023e2a7f148e36832b244e20fa6c2fcba6581925155b82dc1bab096fca686802cda64972b6b681155bc5dfa053411c", 0xbe}, {&(0x7f0000000e00)="a9131994d4e9475f960e3897918ff27dc55f8f3a130d692af69fc4f3894cbf0737e202b8ae51cddeee8c74f826082a1ab212e2b4dde450b9f2addc01db027e71bd031840212c95747d44c2f54566d7aa2a5653a13fe3a85519287c6d40af401c5c77cab289a0171f439c19b206d88403a68c5b65dc7702732665c8bfb5dc", 0x7e}, {&(0x7f0000000e80)="cfb2df27e6b41da30ea444f51b1fc570ecb63e21bb98d87ebaf66aa645fdb852b157991ff07d", 0x26}], 0x8}}], 0x1, 0x4000051) r9 = dup2(r3, 0xffffffffffffffff) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000f80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r10) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r11, 0xc0245720, &(0x7f0000001000)) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r12, 0x127b, &(0x7f0000001080)) r13 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/nvme-fabrics\x00', 0x20080, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r13, 0x84, 0x15, &(0x7f0000001100), 0x1) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x34, r14, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) socket$bt_hidp(0x1f, 0x3, 0x6) [ 801.949903] bond469: Enslaving macvlan44 as an active interface with a down link [ 801.979059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 801.998928] bond469: Releasing active interface macvlan44 01:38:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) r2 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xdb, 0x2080) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x4, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e20, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x3, @none, 0x4}, 0xe) 01:38:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0), 0x1000) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x2}, {}, {}], {}, [{}], {}, {0x20, 0x1}}, 0x4c, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5ee1, 0x80002) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 01:38:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103ba379, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = creat(0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0x7}, 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r5, @ANYBLOB="2c726f6f346d3ea7653d303030ac53dbc6dd4aa3173030303030303130303030392c000000005f69805c80ba643d78e7c54f7b0508c0212d40a43e215d2e26ac1d2244b1b3f490f1ad", @ANYBLOB, @ANYRESDEC=r6, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX=r4, @ANYRESDEC=0x0, @ANYBLOB="0e67726f75247f0f15b44a8d4b73036532c2a74920657594f67207529bdfb990ba4962e8368b076bca65319b34ecb40ed9f11685a09812b7effccd4444d1cb8cb2102e284088b42e4ea9a59ef9ad5810eecc5b57241e4ab924d5495b63d0df2c6389c89465044784c6f3f620df62da10c9cb449c4746d1a0534ef3b910b4dd3d34d881a2fd701dac51717e50ed03a90b3630ebbd1a41229bee62fe17d68777179653", @ANYRESDEC=0x0, @ANYBLOB="89fe6f9ed70b"]) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, 0x0, 0x250469, &(0x7f0000000600)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}]}}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="002dfffc5900000000f9270000000000"], 0x10) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) r9 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r9, 0x40286608, 0x0) lseek(r9, 0x0, 0x3) r10 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x11) fcntl$dupfd(0xffffffffffffffff, 0x0, r10) 01:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockname$packet(r9, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x2c, 0x3, 0xe0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r14 = dup(r13) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRESHEX=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3}}, 0x0) r15 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440bd52e6e308b5768dd8e0365a0a81a7d011200", @ANYRES64=0x0, @ANYBLOB="000000000000200014d6a80ce19973f3476163766c616e0004000280080005000f26b1c40c6e2f5f5b29cc621710b44a0640a7c4251e9d592f75293cae33c9d518be446dbc064c3d72f431a7e7f4d880b800503ab08c623fc8be6f6ec77d9cc7f7e496a03ef37a5a9865cc4454181e412ccb2e7d9268f31450bbe42198ce91f57afa84d277a53c6bd24459891038b110845ee1802b0366e5a5760520fdd92d360e79714ed4e739134570a914851924cff0cf1286ee70de889952390a", @ANYBLOB="4b649b4855f3a76ac20557a9e123201f16c1f6526dd36e5702aa1599749be3a29584bb1adc73182635ffcca88482de5e18b152c91bf15e1581d00e22a15b7078cd543db45641e2b1c8429f0253fa4b2544acdcddd03f65ce996fc4a1b4e4c2df20e6cc0903528d2288b45c8e220ae91b4520b0a6e0019f4d769c085a86a3df2fb001696cc85b2a5cac4e19baf5666a484254314f4da0dd030cad", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="36ef0080d8907db70294e3649d0f023ccc0318e902aad9a6e22a5b48d0ec72856e46cf5f420102eface5e8749b80e62e64bcd764297ce584d59d1872e805b353e4f1df783166"], 0x7}}, 0x9000) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000001100270000", @ANYRES32=r3, @ANYBLOB="080000000000000020000000afd6f25a0bbab2302d3efdb95c17c75d9fcf532a0db00dbc5b514f599111a5cbbfd3f9b3f4b00d1f2c7c2d7daae278a3436022c3d7bbe924d094fb6c657daf35971ab80ff4bc03d30db4b6ce473a8d87058eb766fe71147cc56b69c35f739c50876add1100727ab7e8092134a41c1f65244befd02d6c"], 0x24}}, 0x0) 01:38:48 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000003100130d000000000000000000000000100001000c000100a2b49e1747739198"], 0x24}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = dup3(r3, r5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)="d41791bce518fc81cf2e979c6a5e56f1037a3594273b60d9fbf48da745d9c1e9353811aeaeeaf1aea7b6a4dafc3d744696a42cfbc444178b221c30ae0260e15007796cb93659f61554bfadab5232defc57cbaf1a2b222db181fa1cc7b06fc2ad29acd746cecad7e8fb0a5064fc5b12b117bf01104bcf9d1cce6099f2133948d7530caad27a87bfe2d896fdab4154187190600353fba73f3249002311004498942ca54e3ab37d754e0c81725513eb44", 0xaf) r10 = dup(r9) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$l2tp(r3, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r10, 0x4008af23, &(0x7f00000000c0)={0x2, 0x20}) [ 802.421565] audit: type=1804 audit(1583458728.887:566): pid=613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir204231213/syzkaller.kqoDgl/758/file0/file0" dev="sda1" ino=16785 res=1 01:38:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x81, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}, {}, {}], 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x5) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1) write$FUSE_ATTR(r3, &(0x7f0000000140)={0x78}, 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r3, &(0x7f0000000600)="34fd", 0x2) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8844, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) sendmsg$AUDIT_ADD_RULE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x420, 0x3f3, 0x1, 0x70bd27, 0x25dfdbfc, {0x2, 0x1, 0x2b, [0x1, 0x1, 0x101, 0xff, 0x14000000, 0x7e57, 0x2, 0x200, 0x80000001, 0x1ff, 0x2, 0x80, 0x1360, 0x7fffffff, 0x1ff, 0x8, 0xadec, 0x6, 0x7f, 0x80000001, 0xd2d1, 0x4, 0x40000000, 0xb6, 0x9, 0x8, 0xfa52, 0x3, 0xfffffffa, 0x6cb, 0x1, 0x9e68, 0xffff0001, 0x20, 0x7ff, 0x8001, 0x5, 0x8, 0x2, 0x8, 0xfff, 0xfb1, 0x400, 0x70000000, 0x5, 0x2d8, 0x9, 0x0, 0x10000, 0x1ff, 0x8, 0x1, 0x4, 0xffff, 0xa9, 0xffff, 0xc7, 0x3f, 0x2, 0x922, 0xe33e, 0x7fff, 0x81, 0xffffffff], [0x1, 0x0, 0x2, 0x8dc, 0x10000, 0x7f, 0x41, 0x4, 0x2, 0x8, 0x0, 0x10001, 0x7fff, 0x0, 0xfffffff8, 0x800, 0x28dc, 0x3, 0x20, 0x1, 0xffffff80, 0xcd7, 0x2e, 0x0, 0xfb15, 0x2, 0x81, 0x4, 0x7fff, 0x6, 0xffff8000, 0x7, 0x6, 0x3, 0x0, 0x10001, 0x673, 0x9, 0x1, 0x2, 0x0, 0xfffffffd, 0x3ff, 0x4, 0x100, 0x8a, 0xffff, 0x1, 0x1f, 0xfffffffa, 0xa404, 0x80000000, 0x7ff, 0x9, 0x0, 0x8, 0x0, 0xffffffff, 0xfff, 0x3, 0x80000001, 0xfffffc26, 0x7, 0x9f98], [0x481, 0xac440ab, 0x4, 0x3, 0x3, 0x13, 0x7, 0x136c, 0x80000001, 0x2, 0x5, 0x1969, 0x6, 0x3, 0x0, 0x10001, 0x3929, 0x8, 0x5, 0x2, 0x9, 0x1ff, 0x8001, 0x7fffffff, 0x80, 0x0, 0x1, 0x7, 0x7, 0x1f, 0x200, 0x200, 0x8001, 0x101, 0xe038, 0x0, 0x2, 0x2c6, 0x40, 0x3, 0x0, 0x8, 0xb3, 0x5, 0xff, 0x80, 0x7ff, 0xfffffffb, 0x0, 0x3, 0x1, 0x72d, 0xbc, 0x0, 0x81, 0x0, 0x3ab079d, 0x5, 0x80, 0x80000001, 0x0, 0x8, 0x5, 0x7ff], [0xfff, 0x7fff, 0x7fff, 0x7, 0x7, 0x3, 0x8, 0xffff, 0x6, 0x3, 0x1, 0x1, 0x6, 0x2bf0bd25, 0x680, 0x5, 0x0, 0x4, 0x401, 0x2, 0x8, 0x8, 0x3f, 0x3f, 0xef3e, 0x5, 0xc00000, 0x6, 0xfff, 0xeb, 0x0, 0x8000, 0xffff355a, 0x50d, 0x3, 0xfff, 0xc88e, 0x8, 0x9, 0x0, 0x2, 0x5, 0x400, 0x80000000, 0x1, 0x10001, 0x7a, 0x7f, 0x0, 0x8, 0x9, 0x7, 0x32, 0x6, 0xf615, 0x10001, 0x5, 0x9, 0x0, 0x100, 0x10001, 0x7fff, 0x6, 0x6]}, ["", "", "", "", "", "", "", "", "", ""]}, 0x420}, 0x1, 0x0, 0x0, 0x804}, 0x8000) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000180)={0x0, 0x1, 0x1, 0x0, &(0x7f0000000000), 0xee, &(0x7f0000000040)=""/238, 0x3b, &(0x7f0000000140)=""/59}) [ 802.519188] overlayfs: filesystem on './file0' not supported as upperdir [ 802.541890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:49 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1401, 0x202, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x801) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 01:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0xa20000, 0x8000, 0x4, r2, 0x0, &(0x7f0000000240)={0x990a76, 0xff, [], @value64=0x82}}) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f0000000400)={&(0x7f0000000340), &(0x7f00000003c0)=""/26, 0x1a}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000440)={0x8, 0x3, 0x3f, 0xfffffffd, 'syz1\x00', 0x6}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:38:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x202002) fcntl$notify(r0, 0x402, 0x2a) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4b) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x581d00, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 802.704394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 802.745555] selinux_nlmsg_perm: 71 callbacks suppressed [ 802.745567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 [ 802.821442] audit: type=1800 audit(1583458729.277:567): pid=636 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=17 res=0 [ 802.834798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 [ 802.874030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 [ 802.907296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 01:38:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xff) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000200)) read$usbfs(0xffffffffffffffff, &(0x7f0000000540)=""/56, 0x38) getuid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4040001) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0100000000000000d40e29c1", @ANYRES32=0x0, @ANYBLOB="bfcd062f72", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000093", @ANYBLOB="10000500000000002000010000000000"], 0x8, 0x2) mount$overlay(0x400000, 0x0, 0x0, 0x10040, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707042726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469721d2e2f6669"]) open(&(0x7f0000000300)='./file0\x00', 0xc1, 0x1a2) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) [ 802.936838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 01:38:49 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1401, 0x202, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x801) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) [ 802.986011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 [ 802.999732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x8000000, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r2) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="087000f5580000000a004e210000000300000000000000000000000000000001050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000a004e24000000b600000000000000000000000000000001020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000089a14e2100000dd300000000000000000000ffffac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000000fe8000000000000000000000000000aa0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000002000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20000000010000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000001ff010000000000000000000000000001ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000a004e2000000006fe8000000000000000000000000000aa3f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24000000c3fe80000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000009fe8000000000000000000000000000bb01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4d27430c2fc72647ee518b801d2ca195aa4594daf814d088c0099c2f11a22a81016929055d40c93ac2e87ff678fb638de55363ca4271d9682aaa4f0c3e7bbc27002a03805aafd92502a086160cf5a634f462423cf4dba7d7ab87a7b6fb2c96defedc8529ea71b49393ef30f352a75177c20dc83bc9405937520302df940244c700fc205597eeffb1ccbd924b8e34758953ec7129e79eb59e534b1fee1dfc7003f92d00331"], 0x510) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000000)="cdbb4f50c8e67240165b2daa", 0xc) [ 803.063720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 01:38:49 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000140)=""/43, 0x2b}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/16, 0x10}], 0x6, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/161, 0xa1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) [ 803.158815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 [ 803.172511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 803.209386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 [ 803.227656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=638 comm=syz-executor.1 01:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x3}}}, 0x24}}, 0x0) 01:38:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x10200, 0x0) write$binfmt_script(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f62757320200a418246288ee7d273449bf136fc7fc710df31018cf6dba44d5b03fd4b7e72ff61e240cba0b7a08cd590a6aa98e11ad0de46f8dedb74836da23b99e51cd343214b83296dd4ba03a9e49a8adf43b936e08f417b35d34f3d0b0f410eef48b6802f7a9820877777d2c9"], 0x72) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r6 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r7, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r7, 0x4200, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r7, r10, 0x0, 0x8400fffffffb) setsockopt$netlink_NETLINK_PKTINFO(r10, 0x10e, 0x3, &(0x7f0000000440), 0x4) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 01:38:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) pipe(&(0x7f0000000500)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x9) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={r7, 0x8001}, &(0x7f0000000080)=0x8) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r3}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x6}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000003c0)={0x0, 0x100000000, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x0, 0x6}) r8 = accept4$ax25(r2, &(0x7f00000001c0)={{}, [@rose, @netrom, @null, @remote, @rose, @rose, @bcast]}, &(0x7f00000002c0)=0x48, 0x100800) fsetxattr$trusted_overlay_upper(r8, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x98, 0x2, 0x7, "9493d0a35a4811391473dd9cdac4f6b7", "4320b8dbcd515c885132ca4f07b5cd802a1240b96001d93045586d3ec8f294489647ce3978f5f8089b53c65c2684162c30ae2ae90389ed4e574d3c536ab82b6013b0a6597d4382c1ce43b4093e843db5b39cfc4db3cb4fcb1190db25ea402da132a2703698d30d2a8cca528a879abdfe8b12a1e202ebaa71f2b9e0421237bbfac34803"}, 0x98, 0x0) 01:38:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x30, 0x18, 0x300, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @nested={0x8, 0x2, 0x0, 0x1, [@generic="dd0c9650"]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x30}}, 0x0) 01:38:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000280)) close(r2) [ 803.540212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601040000000000ac3f373dde26a5e4180000000000000005000480000000000900020073797a31000000000500010006000000050005000a0000000c00078005001400d10000000c000300686173683a697000"], 0x50}}, 0x0) [ 803.722207] audit: type=1804 audit(1583458730.187:568): pid=716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162365748/syzkaller.f6Zh8f/642/bus" dev="sda1" ino=16559 res=1 [ 803.768639] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 803.969179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:38:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) mount$9p_xen(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb627, 0x0, "1a3a0e09056eb436"}) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000540)=""/129) 01:38:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = accept4(r0, 0x0, 0x0, 0x81000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r5) 01:38:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="2e00000022008151e05b80ecdb4cb904044865167ab6151b1599b325a8d7f40d37720bc7288cc600170002000000740004cda91ce7c988247900dc292e7f2be580977cc87288cca47326e1bd7c555fe678004e4c15d6340cc08207b1ae58b39b33b8286d7e7b861956d8d2c02a48805721f918b6932498a51b34e1b425f5b6da5027f73bf50a260eb81240b30c11c06af77ab34f3e5314f016ac0c0bf5e27181d0b6700005fb3f905bb58350c379a619", 0xb0}, {&(0x7f00000002c0)="31a814ec030079adc952353333919aaca82d265de2202fcc532c68e4e765e2448c1a8a9a5393dcb4ec744629a3682a22480cee903a65007621dd77038047c902678945cdd3e1cec4fd3cfddb172aaaed6554ce257ae0e2e86ffa46367705cb7265fa460f17839fdaeab25d593ac17c3212389764b54ae0837f94a7af78c5829f3cd12545449733fc007d08f2135baf16594d2eec58c2e1b9e6a3b4257b71c6fbe4c6d48fd34e63a1d8b16c05d17a191531a22e8ebbd1d67be696b281b84bd66519768f5090c1da7c0f54a7b53a36d5cb51d99f74e243203268bbd2", 0xdb}], 0x2}, 0x0) 01:38:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r6, &(0x7f0000000300), &(0x7f0000000340)=0xe, 0x180000) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VFIO_IOMMU_GET_INFO(r7, 0x3b70, &(0x7f0000000240)={0x18, 0x0, 0x0, 0x1ff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r11, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) r14 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$FS_IOC_GETVERSION(r14, 0x80087601, &(0x7f00000003c0)) [ 804.251917] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 01:38:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="c5", 0x7ffff000}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000380)=0x4) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000100)={0x20, r7, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getpeername$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r7, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x31c, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xd4}, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {0x306, @random="5c116fb03050"}, 0x8, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'veth1_to_batadv\x00'}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0x9) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) 01:38:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280)="b486e7fbaa9921949289ca247f399db390b4206a8a797ddb9e44d0587863fbc82a616135982429cfd957e61ff4fd92b1a4dd05531c8e0c6091e6b6addee48134f5c52eef407aa803b42f789bd6d24a2ab263d1954f12de4339108ea5719ccc9891b4effbc0b446c29d5dac38c5823ca27b4fc7c8cd450f6d", &(0x7f0000000300)="02e4bdd67090769e7bb057d3d098ba3d1d42cf626846b79c0c5008755747f75dabb421808b8cff89f2ebf837d0c368220ae9fef14e8fcbc6cf6a28ea55e7af8da2fe912d0b9c691581c85274f7037752443a0b1ffcab805611b2f4aac4f98d7a278ab06d00d6fede939f44ad1f0a1d7a30ad271f9288c6429d1fb5fb769615ab3269cfd1dd5b3574eae9ecf6249a72f1291cdd0e2e0293c9a1328b286310c85d19618a49dec27ffdd6eabaf415fb26bb472a414dec6b707736e8418d1b79"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fcntl$getown(r0, 0x9) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000140)={0x1, 0x6000}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x4, 0x0, @thr={&(0x7f00000000c0)="1fd59f87e24cdc1f31d592d96b9d1ae0f7c604fdfb189288323b679cf55ce4a5d5a7243be7", &(0x7f00000001c0)="19739a8d3824ac1fc23c9418be3d3e0925e1ec0752f773b7f0e42f97bacd09f58d1c068db6877fff2acaf6f26828f9b04d5e415c9c6d61c33e83bdba6de9ff182aa3dd711c4c0e28d1e309328fdb0e232bf789e6f8e8a1762c0a502de2e864f3b4e62787077d3575596fe9937a546d7d2f25970c40e6180ab0fa7483815a5c4155b578878f8446d93e59446e0db580302ab65238abaf108f1f1532"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 01:38:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={&(0x7f0000000040), &(0x7f00000001c0)=""/140, 0x8c}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32=r0], 0x2}, 0x1, 0xfdffffff00000000}, 0x40) [ 804.711215] bond474: Enslaving macvlan44 as an active interface with a down link [ 804.718843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 804.732645] bond474: Releasing active interface macvlan44 01:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x401, 0x6, 0x7, 0x80000003}) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f00)=ANY=[@ANYBLOB="52a54893599ece380ec9666354826dd873059bf296dd30e2002b00d42c51ff070000000000000000e023c45bdd941dae2588184e243e6b02f2d981e3c0e083c617f2b2d672c54da383dcc2b05239157e7da6165762bf395cb64fb0a15de42b8346ef5cff84000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x30}}, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x3, 0x56}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x348) syz_emit_ethernet(0x22, &(0x7f0000000380)=ANY=[@ANYBLOB="343b4a0f6e93e5adde99bde21cf05effffffffffff00041a000000080045000014000000005000167fd1869d28a2907800000047c84f0000"], 0x0) sendto$inet(r3, &(0x7f00000004c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425d88fecf90b1a7511bf746bec66ba000000000000000000000000842418afaa0b09972adfe09e436b23acc0ea0b7a86b3de8704fda8469b1a35f26f0d91d5dead1e873a849fa06e3537b6880cfe193b421a83d97ef04b3ed646bc769e9a5fb48978e23b851bbb81d7bc2565548a6624a1ca08a46a72c6dfd52ce79734be95e01bd1ca760d712d301c8c4f975e4bed50134da895b28b", 0xc8, 0x40040, 0x0, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @local, 0x9}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYPTR], &(0x7f0000000300)=0x1) 01:38:51 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/66, 0x42}], 0x1) 01:38:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x80, &(0x7f0000000140)}, 0x40) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000180)='./file0\x00'}, 0x10) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffe, 0x4, 0x0, 0x0, 0x4000000000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendfile(r8, r7, 0x0, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)) stat(0x0, &(0x7f00000005c0)) setresgid(0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r9, &(0x7f0000002080)=""/4082, 0xff2) getdents64(r9, 0x0, 0x0) r10 = dup2(r6, r9) setsockopt$inet_group_source_req(r10, 0x0, 0x2e, &(0x7f0000000680)={0xd2e, {{0x2, 0x4e21}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x108) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r11, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c67726f7570a2a2643d6e911e5f693729becd1b3f0c97362b364b94a1c691a5c249fb64774fe7751c5a54b2de", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 01:38:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x63e, 0x10000) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r3) 01:38:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) mount$9p_xen(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb627, 0x0, "1a3a0e09056eb436"}) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000540)=""/129) 01:38:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) socket$nl_rdma(0x10, 0x3, 0x14) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x980, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000003c0)=0x400, 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000340)={0xfff, 0x0, 0x1003, 0x121, 0x1, 0x3, 0x9, 0x1}) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCNRDECOBS(r5, 0x89e2) pipe(&(0x7f0000000280)) close(r5) 01:38:51 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "fe7ab27ae68d9ccca4fdf7be8c904cbf7e267adfa8b1f66e80ddcb939697625eec754808e53d59b993c292a0a65c43c6b1953a2d1f7c2b5aeba82073b71aeab0a6da1636b24fefdd7477b3dc"}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x401, 0x6, 0x7, 0x80000003}) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f00)=ANY=[@ANYBLOB="52a54893599ece380ec9666354826dd873059bf296dd30e2002b00d42c51ff070000000000000000e023c45bdd941dae2588184e243e6b02f2d981e3c0e083c617f2b2d672c54da383dcc2b05239157e7da6165762bf395cb64fb0a15de42b8346ef5cff84000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x30}}, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x3, 0x56}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x348) syz_emit_ethernet(0x22, &(0x7f0000000380)=ANY=[@ANYBLOB="343b4a0f6e93e5adde99bde21cf05effffffffffff00041a000000080045000014000000005000167fd1869d28a2907800000047c84f0000"], 0x0) sendto$inet(r3, &(0x7f00000004c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425d88fecf90b1a7511bf746bec66ba000000000000000000000000842418afaa0b09972adfe09e436b23acc0ea0b7a86b3de8704fda8469b1a35f26f0d91d5dead1e873a849fa06e3537b6880cfe193b421a83d97ef04b3ed646bc769e9a5fb48978e23b851bbb81d7bc2565548a6624a1ca08a46a72c6dfd52ce79734be95e01bd1ca760d712d301c8c4f975e4bed50134da895b28b", 0xc8, 0x40040, 0x0, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @local, 0x9}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYPTR], &(0x7f0000000300)=0x1) 01:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000080009001200090001007665746800000000180002001400010010000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x20040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, &(0x7f0000000500)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)={0x260, r9, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x535}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6477}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x10c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x2a}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0x20}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf634}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1b840167}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb41}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x40440c4}, 0x4000) r10 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = msgget$private(0x0, 0x400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) r15 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$VIDIOC_PREPARE_BUF(r12, 0xc058565d, &(0x7f0000000a40)={0xfff, 0x8, 0x4, 0x0, 0x5, {r13, r14/1000+30000}, {0x5, 0xc, 0xf8, 0x4, 0x2, 0x3f, "0929baab"}, 0x1ff, 0x4, @planes=&(0x7f0000000a00)={0x1, 0x10000, @mem_offset=0x9, 0x1ff}, 0x2, 0x0, r15}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r16, 0xc1205531, &(0x7f0000000ac0)={0x7a, 0x1, 0x3f, 0x5, [], [], [], 0x2, 0x6, 0x2000, 0x3, "370de8cb1a2c569ff2082267d26b2f38"}) msgrcv(r11, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xef, 0x3, 0x1000) msgctl$MSG_STAT(r11, 0xb, &(0x7f0000000400)=""/176) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r17, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:38:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) tee(r1, r2, 0x1ff, 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r5 = socket(0x80000000000000a, 0x2, 0x3) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000001c0)=0x96) r6 = socket(0x80000000000000a, 0x2, 0x0) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$packet_buf(r7, 0x107, 0x1, &(0x7f0000000500)="baa81a658aa35c4a549039914c76612856548a4d5f76d0d2a43f3bd52fb836e6e12f466d4d0d4649cdc8b8a0a79208ea57038b92ad4eda357dcba527fdb4ed9953b4b87397a6fc2a3ecda2dfe631b92ed56098f1f4a9822d34041729c737a7020c31a4d1f2faa9e5dbb8da6a3b3a6cd256302b7259af95d52b342a5865184139eb5c023564efe52a965d0dfa1fb86816d4a00c527718d47641eeeba9e84053fbf3aea880afee0e61ebd797c1fdd92c410a474b5ba2c34e2cc60a85770f9248b9e16ae54c1eb28a8a42cd809dc78b8b8a322fe1a38fc29921323bc005b4a7aa5f6ae17c1ccf", 0xe5) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x3, 0x0, @ipv4={[], [], @rand_addr=0x8001}, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCPNADDRESOURCE(r5, 0x89e0, &(0x7f0000000100)=0x31f08d87) sendfile(r3, r4, 0x0, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$NL80211_CMD_SET_INTERFACE(r8, 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 805.639773] bond475 (uninitialized): Released all slaves 01:38:52 executing program 3: pipe(0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x1895) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x40) ftruncate(r4, 0x600004) getpid() socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:38:52 executing program 3: pipe(0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x1895) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x40) ftruncate(r4, 0x600004) getpid() socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:38:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0), 0x0) getuid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10001, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x2a, "9b363e108cd71ff7a5816138fba3e1cdea6ff3f590c1a50af8d8da103c95755db4567b3ef5a6fc6910d3"}, &(0x7f0000000380)=0x32) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r2, 0x10000}, &(0x7f00000004c0)=0x8) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r3 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) sched_setscheduler(r4, 0x0, &(0x7f0000000280)=0x7) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') [ 806.114891] overlayfs: filesystem on './file0' not supported as upperdir [ 812.003959] NOHZ: local_softirq_pending 08 [ 813.270708] NOHZ: local_softirq_pending 08 01:39:01 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x210000, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x100, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80880, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) request_key(0x0, &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r3 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000700)) sendfile(0xffffffffffffffff, r4, 0x0, 0x800000000) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000700)) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffffe, 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000c, 0x8010, r3, 0xa1980000) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) open(0x0, 0x143042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) dup(0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000400)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x20400, 0x8) 01:39:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) setreuid(0x0, 0x0) setreuid(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x300, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200), 0x4) r2 = eventfd2(0xfff, 0x3) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0xffffffff, 0x1f, 0x9, 0x5, 0x447f}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:39:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x800, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x11, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c5}, 0x8085) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x3e}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4044000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0x20000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6f}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x811}, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000500)) 01:39:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f00000000c0)=0x20, 0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r3) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) 01:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c0001004c6f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x4, 0xa7, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0xc82, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x8, &(0x7f0000000640)) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f45f7775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000000400000e4d78b540000", @ANYRES32=r6, @ANYBLOB="08000200e0000002"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000011002b0a00fdb67c42010eb1240000009b4e698ed74ba434f62ec1ca852961d995210642e1a1d73837abfb54af7ccd0326c89b88102f7db07d776991126de0b3", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101382) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r7, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r10 = syz_open_procfs(r9, &(0x7f0000000540)='net/vlan/vlan0\x00') preadv(r10, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r11, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r12, @ANYBLOB="01003a1ee69c1be21e96d38261bd23fb9a0d179ca0b7142e8ca47cd3bb918c2aef0c9ecd8a1a32560260e905efeac9354a477018ce1ab5581e13e2b6236a84e0a29b09"], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x11) sendmsg$NL80211_CMD_TRIGGER_SCAN(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r12, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x40000010) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r13, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r14, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x11) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r16 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r15, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r16, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x11) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000004cd60104000000400000000002000000", @ANYRES32, @ANYBLOB="08000200e0000002"], 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r20 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r20, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x11) r21 = socket(0x10, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) [ 815.344568] device bond0 left promiscuous mode [ 815.349197] device bond_slave_0 left promiscuous mode [ 815.357483] selinux_nlmsg_perm: 22 callbacks suppressed [ 815.357492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pig=847 comm=syz-executor.1 [ 815.358019] device bond_slave_1 left promiscuous mode [ 815.412929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=854 comm=syz-executor.1 01:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000100)=0x6, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x9f0000, 0x8001, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9d0904, 0x2, [], @p_u8=&(0x7f0000000140)=0x3c}}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000002c0)={r3, 0x10}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) [ 815.507591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 815.567182] nla_parse: 4 callbacks suppressed [ 815.567188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0xffffffffffffffff, 0x8, &(0x7f00000000c0)=0xc35, &(0x7f0000000100)=0x401) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x210001, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000003c0)=""/200, 0xc8) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x0, 0x6, 0x19c6, 0x9a1, 0x24, 0x3, &(0x7f00000001c0)="a682228af26dc7adeb4cf29bd0be25bd06f97cc09f5e6bab90a2f42af5a20309b715baef"}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) [ 815.639165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54860 sclass=netlink_route_socket pig=847 comm=syz-executor.1 01:39:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f20d835080000000f22d8b9800000c00f3235008000000f30660f71f1a936f3a565f30fa6d0f20faef40f20e035000020000f22e08fc8e0a3e462c4e1f950e60f01c4", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x8d9671fc88f86110, &(0x7f0000000000)=0x8, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0xaa) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) mmap(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0, 0x4002012, r3, 0x0) [ 815.722304] hub 9-0:1.0: USB hub found [ 815.747211] hub 9-0:1.0: 8 ports detected 01:39:02 executing program 3: symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='./file1\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000f00400006003000000000000a80200006003000060030000580400005804000058040000580400005804000005000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="7f000001ac14142200000000ff0000006361696630000000000000000000000077673000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000006000251000000007000d00000000000000000000000000000000000000000006000434c55535445524950000000000000000000000000000000000000000000000000000000000000005e0b010018003b0026002d002600030031000d00400037003b002d0013001a0000000100000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001d8010000000000000000000000000000000000000000f800726563656e74000000000000000000000000000000000000000000000000b20d0000ffffff7f020073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000650000000000280069636d7000000000000000000000000000000000000000000000000000000febc501000000004800444e415400000000000000000000000000000000000000000000000000010a000000e0000001000000000000000000000000e0000002000000000000000000000000ff034e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000110000000fe8000000000000000000000000000aaac14141a000000000000000000000000020000647f000001ac1e01010000000000000000626f6e645f736c6176655f300000000076657468315f6d61637674617000000000000000000000000000000000000000ff0000000000000000000000000000008900020000000000c000f80000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000000000002000001000000000000002000736f636b657400000000000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000014000000ac1e01010000f5034e20020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1264], 0x550) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x4e24, 0x0, 0x4e24, 0x3, 0xa, 0x80, 0xa0, 0x1, 0x0, r5}, {0x2, 0x1, 0x1, 0x1, 0x3, 0x1, 0x2, 0x70d}, {0x7, 0x58, 0x10001, 0x20}, 0x3, 0x6e6bb9, 0x2, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d4, 0x6c}, 0x2, @in6=@rand_addr="a57e25f6567aadb3044cda18ff1df9f5", 0x3505, 0x4, 0x2, 0x3f, 0xb6cf, 0x7, 0xfb}}, 0xe8) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 01:39:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x140, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd51a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x235}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r4) 01:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r10 = accept(r4, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000240)=0x80) getsockopt$sock_int(r10, 0x1, 0x22, &(0x7f0000000400), &(0x7f0000000440)=0x4) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_getrule={0x0, 0x22, 0x200, 0x70bd2a, 0x25dfdbfc, {0x2, 0x80, 0x80, 0x39, 0x5, 0x0, 0x0, 0x5, 0x10010}, ["", "", ""]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 815.835806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pig=847 comm=syz-executor.1 [ 815.848552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16384 sclass=netlink_route_socket pig=854 comm=syz-executor.1 [ 815.878239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=847 comm=syz-executor.1 [ 815.940413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54860 sclass=netlink_route_socket pig=888 comm=syz-executor.1 [ 815.941658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54860 sclass=netlink_route_socket pig=899 comm=syz-executor.1 [ 815.966172] audit: type=1804 audit(1583458742.427:569): pid=883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir613480582/syzkaller.mtDHEg/813/bus" dev="sda1" ino=17041 res=1 01:39:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772607570620000001c1d87fe9e5fb986150153b4adaf5c8055dc9fbb06a1fb2121b07da4bdd28c8155d79789aaf3ade3ba43aa596b50da3fcc1aaba4f0f237523f18dea31da792e42dc100"/86, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="238fef6175534e8f6f467a13ae15d5bfd7cf2633fa988731cafb29da310771"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="12269523a442e35758c4d1b2f631ea0e1db9b23c483fe9f313de12f714ddeb68cc7d6412fc69789ea6ddee32f2fe8cef723aacd84d2186a607aaa4fa5fc72f6692bcaa4ad5d4c797e9d3e64fe67742af332111261b7bcc34c876e151e27d18fb3a425fd9691adc8615a47226acb7d2718d55b9ce6be3fd1cc240279f0000c8acfa00", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB]) syz_open_procfs(0x0, 0x0) [ 816.016907] hub 9-0:1.0: USB hub found [ 816.026552] hub 9-0:1.0: 8 ports detected 01:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0xffffffffffffffff, 0x8, &(0x7f00000000c0)=0xc35, &(0x7f0000000100)=0x401) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x210001, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000003c0)=""/200, 0xc8) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x0, 0x6, 0x19c6, 0x9a1, 0x24, 0x3, &(0x7f00000001c0)="a682228af26dc7adeb4cf29bd0be25bd06f97cc09f5e6bab90a2f42af5a20309b715baef"}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) [ 816.118561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:02 executing program 3: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) creat(0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x88, "5be56a94f1c2448cb5af3c68f0bdb3d02fc49f1d33d714e4d0d0d1aa3e30c1201c345f55353cfbeb055d18c4d89b4980d83b9332a4a68b33bccc29f5dffe80c6bd322c010636da411a4e9473fba13c0e0b1bd687c92652f3f479db533175d45d256e463f419a4c44c073baa2b52bcaedb3962abc7bce50b498428df6cf67b62e5bbf68f741af5e1f"}, &(0x7f0000000100)=0xac) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'ipvlan0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 816.196659] audit: type=1804 audit(1583458742.657:570): pid=896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir613480582/syzkaller.mtDHEg/813/bus" dev="sda1" ino=17041 res=1 01:39:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xd917}, 0x1c, &(0x7f0000000040)}, 0x200040c0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x4}, 0x8) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x7, 0x2, 0x1f, 0xe2, 0x3, 0x3e, 0x7, 0x21b, 0x38, 0x1ff, 0x5, 0x8001, 0x20, 0x1, 0x6, 0x3, 0x60c2}, [{0x0, 0x80000000, 0x2, 0xffffffff, 0x7, 0xc0, 0x7f, 0x8}, {0x70000000, 0x0, 0xf9, 0x6, 0x0, 0xa8, 0x9, 0x1}], "65510b8d2c94451e8d71dce569348385f5de90c548742922835aad6ab46ada5fd381e75164c8b8c57523c5d1ad971c82856ea5edf6c51d2731c0", [[], [], [], [], [], []]}, 0x6b2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) close(r3) 01:39:02 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:02 executing program 1: fanotify_init(0x10, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) sendfile(r3, r2, 0x0, 0x401) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x1e3c42, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x169, 0xfa00, {0xffffffffffffffff, 0x0, "000002", "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"}}, 0x110) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100716671004800022bc6090032d0ed64f3c3545aca6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c300000000000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=r8, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r12 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x40000) bind$alg(r12, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) sendmsg$can_raw(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r8}, 0x10, &(0x7f0000000080)={&(0x7f0000000500)=@canfd={{0x4, 0x1, 0x1}, 0x1b, 0x2, 0x0, 0x0, "6b59615fab111035fd9bc0f73d4c0e65c4f3bf4128970a9845ad2dd9afd9cdf110d511cf827c9b3001c4993c519a584665e98a607cb2c3925b66215f17b5ee65"}, 0x48}}, 0x0) r13 = socket(0x1a, 0x4, 0xb2) ioctl$SIOCX25SFACILITIES(r13, 0x89e3, &(0x7f0000000480)={0x5b, 0x80000000, 0x8, 0x7, 0x8, 0x81}) [ 816.387186] hub 9-0:1.0: USB hub found [ 816.414020] hub 9-0:1.0: 8 ports detected 01:39:02 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002500)=[{&(0x7f0000001400)="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", 0xe00}]) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0xffffffff, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r2, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x0, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) [ 816.458817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)={0xcc8, r7, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BEACON_HEAD={0x800, 0xe, "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"}, @NL80211_ATTR_IE_RIC={0x492, 0xb2, "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"}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x4}}]}, 0xcc8}}, 0x8000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000480)={0x0, 0x7530}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:03 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x141040, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000003c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000340)={{0x2, 0x4e22, @empty}, {0x60a, @dev={[], 0x3e}}, 0x2c, {0x2, 0x4e22, @local}, 'team_slave_0\x00'}) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) ftruncate(r4, 0x600004) r6 = socket(0x80000000000000a, 0x2, 0x0) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x5, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000400)) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 816.570156] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 816.579166] device ip6gretap0 entered promiscuous mode [ 816.614060] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 816.617227] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 816.628861] loop0: partition table partially beyond EOD, truncated [ 816.643353] loop0: p1 size 3892472105 extends beyond EOD, truncated [ 816.661300] Unknown ioctl 1074291762 [ 816.678637] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket(0xa, 0x5, 0x0) pipe(0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x6, 0x5, 0x3, 0x3f}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x40050) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000040)=0xd3, 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RATTACH(r5, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x8, 0x0, 0x7}}, 0x14) sendfile(r3, r4, 0x0, 0x10000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) [ 816.724376] bond477 (uninitialized): Released all slaves [ 816.759491] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x8001, 0x5, 0x7, 0x7f}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000001c0)=""/41) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000000)=""/150, 0x96) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000fc0)=0x0) getpgid(r7) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000f40)={0xffffffa9, 0x2, 0x4, 0x10420, 0xd5, {0x77359400}, {0x2, 0x2, 0xff, 0x80, 0x7f, 0xfd, "083511eb"}, 0x9, 0x4, @userptr=0x3, 0xef, 0x0, r3}) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000ec0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000600)={0x87c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_IE={0x84e, 0x2a, "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"}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x87c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x321000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c0f01ca66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x36}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 816.856490] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 816.866391] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 816.895655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 817.102501] FAT-fs (loop1): invalid media value (0x00) [ 817.130115] FAT-fs (loop1): Can't find a valid FAT filesystem 01:39:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 817.321551] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 817.326850] loop0: partition table partially beyond EOD, truncated [ 817.357761] loop0: p1 size 3892472105 extends beyond EOD, truncated 01:39:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 817.375406] bond477 (uninitialized): Released all slaves 01:39:03 executing program 0: r0 = getgid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000003c0)=""/210) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setresgid(r0, r1, r3) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @loopback}}}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000040)={0x44f99e06}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x404401, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000380)=0x7) 01:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000240)={0xf0c0, "a98552"}, 0x6) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r14 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r15 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=0x0, @ANYBLOB="000000000001000014ff00800cdf0000f03cb9226c616eb8f63d308008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r1, @ANYRES32=r13, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r3, @ANYPTR64], @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRESHEX=r15, @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR64, @ANYPTR64, @ANYRES16=r3, @ANYRES64=r14]], @ANYBLOB], 0x7}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0xffffffff, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)=0x80007c) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x14800, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='fl=', @ANYRESHEX=r5, @ANYBLOB="2caf84b3c16d6f64653d303030303030d02062bfe15b67303030303030300dc77823036c5d8d000000000000000557ef50dc9c8b2dd8028c47a1ea983e4301317fa03e70646760a238bb15b2eb9f1f761335be122fea6eb2ecaae51189c005060672a16eb956af6a771eb5e7ac61cf97c0f95c1e4e2860a48066e8476a9dd4967f97d8a35661fc9dd9a34b48bd921b0aa34951c96b0b159843d264e1b7547bd29a7ad68c2e308c5de89fbb5ce2f5dd7eeb2c0dbdf7b15d4eb5e00aa1f6578351ecf23e88286796aa44703088d4a580acef04225862f3d5f7018354c6bf25abc305226dea39f57006e3deaa4322a483f2518832b81e150992", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRESOCT=0x0]) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) readv(r6, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/213, 0xd5}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r7 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9303c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}, 0x0, 0x2b18, 0x4, 0x2, 0x8000100000000, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r9, &(0x7f0000000080)={0x10}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) r11 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r11, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX, @ANYPTR, @ANYRES16=r11, @ANYBLOB="dec20844292c7e3f5d9ab5a7e9ce7dd14d64d716d164745e8ea8ad58812d7b5f547e292e3c2026ebe3ea75dacaf6753eb8c34d514a3274c9ffffb6f84302bda90bf80833b9daf94ca1b2ee415dc56602d43fcf6bf621d924df1a6657430547c2a3a8ff127bd7d369a98ef2a8367f448615ee0cc5a1836cd17dc6f1356f81eab4d98d2e997f72dfcd59bba7f809c0372d6048be98e8aca89ef905e4709cb696c858b04b9dac4ea9fd463d4488f72f5946776b909e3d150ef19864faf8cdbfed604fcbc28962c876f3a5135a7dd217905ad9ccbce89c8620085d7fed", @ANYRESOCT=r10, @ANYRES32, @ANYBLOB="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", @ANYPTR64, @ANYRES32, @ANYBLOB="ad136c585719a501810649fa7a4dc3c9bd80bf19c0118364b17543deb6c903e91fa56d7094d32a21b07fbc1d9f02fa3507b6424ec5b457931b3123ec811fa482c61c095d7f1937da1725cc68165e24822db4df0f5c3cb5439b5ee8b48a373f48bf50fea2a178c8c90102c89e2b72f0989851db4582fb577fefae0807790e492c16503fdbe04fb5d35ae368c291c998dba4fae9355f478cd0a5d19e4798949119c53542111caf947d563521fe40914de992edc15a1c897a268890dd71f4cc851eb59e6be8d7d35a7fc8e5887b3793d49d4d"], 0xb, 0x3) 01:39:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a0009e4bbac079ea3cebdd389003593a782d6d9a82fff2cb33c73bca7042a0d4e1e6f6998515f900b87b15681ca57a54da460803b8fdb3ed79a616dc3cc3dbd7d50b0c38988bbe1585ea9580786c4c45ce3a9154b0b22f320a15dd6674785d6c0e8c3555752ed2a6de5a03c4b01362486ca1a2e147f8afa92f4974783", @ANYRES32=r3, @ANYBLOB], 0x64}}, 0x0) 01:39:04 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x40, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') fstat(r1, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x800000, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x60) socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYRESHEX, @ANYBLOB="2c61d86f746d7dfccd61bd4aec7e64653d306d2fd9fefa36ebe37bb28d000031e3b800bd1ed8ab462c694f3b5d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r7, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:39:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) 01:39:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000640)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d07002000793f000000ff03000029deb235bc8256b6043d322dc7e837c345846d5b49dcbdeab8d1c05ceea818a632b4ef5a831721feceb108383364f72299e4aa20d83eb29c90d86399f63ea1df1b347a0c8e73b8c54ce6c084c6530e6f1ea203037c92796d70c6e0a34d8713eb89d144683d7905555eb12b69b8e78335fa5437d512c9aac793263b2ee1cd6fb2756a3b432718cb", @ANYRES32=r11, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r14 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r14, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe4, r15, 0x10, 0x70bd29, 0x9, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffd6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeb3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24004845}, 0x80) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001100270d00000000000000000000000099844c30098bc9db01dd412192e466f04275496c5e45892d053a9522e3c337a8d26d4a58cd298909eb5c3d14755facf7b9963542a80fe2504edf54376f", @ANYRES32=r5, @ANYBLOB="000003000000000000000000"], 0x24}}, 0x0) 01:39:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x1, 0x9, 0x0, 0x0, 0x12931, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 01:39:04 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="00040000000000000000caad13b811b27ecffb9a770000000000000000000000000000f3c3cd3583980534ccf47262c8f5856f"], 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20004004) syz_read_part_table(0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000340)="effdf22203ab1af5a1e36cb364a7077679cfce47b1a3ae6a6813224e9efd84abd0294f28980f050d1c723a4649b38930e10a7cb13f58bdb6d1ee7b422cefd34b8aa72f54aeea123b14599fdebd61cda9e3c8c50a98643376b520dff8e55f0906c054e09e8bafdcfc9fc838bf3a59cc0714234736047923784167e8194cf9cc7896204e752ffd123cf583cbea209f2a1d8c217a2a0f427b78745f6ba1b4674f5f20fafad6a6473a7263806bdd0bdd19346e85ac621e48dc48179a93d2742c0924ea4a57e01ccf197f630fbcbc4def4cece8f04289d7547e287aa08ee5d9068a1a0cb90e1d78eaaff8655e8d3196f7f974dd8e163fe66baf1e", 0xf8, 0x6}, {&(0x7f00000001c0)="ae2a400ce60c68b1da2bf5b32a1900c100fceee302d7de3f93ad9e", 0x1b, 0x3ff}, {&(0x7f0000000200)="2990c0dff5e68f87417859096cd6df60534b460fd995fb44a0b12a3bf08e43929b98ce8aaaf3fa1d2fb5b4cdac881358c21c741f856ac0d046578d2e9605b83d", 0x40, 0x9}, {&(0x7f0000000240)="98a532b3820e6d86aba0f7054286bee5af", 0x11, 0x2014}, {&(0x7f0000000440)="b55f79e089b9afdedaf6196ba7a09bb524c774e85af842b27f71048a6e8e84d6f7cc30a6b0fd673e26b248f81a5f355e134618a56198389ca85438c2dbd2e6f264c12fcc477d5871b038f8ba", 0x4c, 0x4a0}]) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000680)="5865f6de18304d8488a8ecb338b90183e9a7fcecc47aadbcaa7b365c6d376ac069d77334ed5e04a865d4ffef2ba0b9f36f176037a2b65f5238bdaf43affc135ff8f82cf9d47a8a15b66c5caea93802864ef422b5a88329649d49c0568aadf0392113c617590f5c6339c99507f3", 0x6d) 01:39:04 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x40, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') fstat(r1, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x800000, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x60) socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYRESHEX, @ANYBLOB="2c61d86f746d7dfccd61bd4aec7e64653d306d2fd9fefa36ebe37bb28d000031e3b800bd1ed8ab462c694f3b5d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r7, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) [ 818.364149] ubi0: attaching mtd0 01:39:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:04 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 818.417913] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 818.446967] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 818.462133] ubi0: scanning is finished [ 818.508991] ubi0: empty MTD device detected 01:39:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 818.600951] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:39:05 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xfff, 0x0, 0xfb723380965850f4, 0x7}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2041, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000140)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x240, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x5}]}, 0x1c}}, 0x8050) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000340)={0x1, 0x0, {0x0, 0x2, 0x8, 0x1, 0x6}, 0x2}) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r6 = dup(0xffffffffffffffff) ioctl$TCSBRK(r6, 0x5409, 0x80) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x80041, 0x0) ioctl$FBIOPAN_DISPLAY(r7, 0x4606, &(0x7f0000000400)={0x300, 0x40, 0x10, 0x640, 0x2, 0xe892, 0x10, 0x1, {0x10000, 0x6}, {0x611, 0x7fffffff, 0x1}, {0xaa6, 0xfffffe00, 0x1}, {}, 0x3, 0x10, 0x3f, 0x5, 0x1, 0x5, 0xa3f, 0x3, 0x5, 0x7, 0xff, 0x5fdfcfd4, 0x2, 0x102, 0x3, 0x6}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000004c0)) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200, 0x0) ioctl$KDSETLED(r8, 0x4b32, 0xff) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x12c, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffc26d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000}, 0x8001) r10 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x100000001, 0x484000) read$usbmon(r10, &(0x7f00000007c0), 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000800)={0x1, 0x7fffffff, 0xfffffff9, 0x3, 0x0, "4b6d2ae83cde0ff11cf9dca8a731c603c195ac"}) r11 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000840)=0x0) fcntl$setown(r11, 0x8, r12) setsockopt$llc_int(r6, 0x10c, 0x7, &(0x7f0000000880)=0x8, 0x4) r13 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ocfs2_control\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r13, 0xc06864b8, &(0x7f0000000900)={0x6, 0x96d, 0x9, 0x781eb6b4, 0x2, [0x147, 0x20, 0x9, 0x10000000], [0xff, 0x81, 0xd0, 0x6], [0x34, 0x8, 0x6, 0x1e], [0x1ff, 0x3, 0x6, 0x7ff]}) [ 818.681255] EXT4-fs (loop3): orphan cleanup on readonly fs [ 818.686943] EXT4-fs error (device loop3): ext4_orphan_get:1261: comm syz-executor.3: bad orphan inode 3425961368 01:39:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c30b48106f0bcfc11006b00000c7f793f000000000000000000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e24, @broadcast}], 0x20) 01:39:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 818.782499] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 818.931782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61446 sclass=netlink_route_socket pig=1124 comm=syz-executor.5 [ 818.975527] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 818.982690] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 818.989357] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 818.996672] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 819.005318] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 819.024789] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 819.052222] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1508549201 [ 819.064689] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 819.074896] ubi0: background thread "ubi_bgt0d" started, PID 1131 [ 819.075203] ubi0: detaching mtd0 [ 819.094113] ubi0: mtd0 is detached [ 819.100319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61446 sclass=netlink_route_socket pig=1136 comm=syz-executor.5 [ 819.100470] ubi0: attaching mtd0 [ 819.119225] ubi0: scanning is finished 01:39:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) 01:39:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x4}}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x90) socket$key(0xf, 0x3, 0x2) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000100)=0x2, 0x4) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 01:39:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) gettid() set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) socket$unix(0x1, 0x8000000000000005, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd2(0x0, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0xc93, 0xffff, [], &(0x7f0000000080)=0x3f}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x27, 0x0}, 0x4008091) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)) 01:39:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x19fa, 0x140) mmap$perf(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x8, 0x2000810, r2, 0x3) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_PPC_GET_SMMU_INFO(r8, 0x8250aea6, &(0x7f0000000100)=""/4096) 01:39:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000197d358182b9fa8ca470000000000c344e70145aff16b38015005beef6842e7359409484c92dc08c7b27e15e4dbd6593f8d95b51dd1b52f3a869d1942249d88a4dd1a1e5ff6515f59da729362ea4d4d5709713edb1a091700b798a0f22676c9a9ad", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r14 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') r15 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getpeername$packet(r15, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$BATADV_CMD_GET_HARDIF(r13, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="040026bd7000ffdbdf250500000005002f000100000008003c002c000000080031000100008008000300", @ANYRES32=r16, @ANYBLOB="050033000000000008000300", @ANYRES32=r3, @ANYBLOB="08002c000300000008002b0006000000a92715398500cb0e8308002b0008000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40008050}, 0x4) r17 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r7, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r17, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}]}, 0x34}}, 0x0) r18 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r18, 0xc028ae92, &(0x7f00000000c0)={0x69, 0x7}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000045a0020104000000000000000000a9fc00", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB="23002400e6bb3e2feaa44085b4a053086efc10d70b1715325ff706449fe3ebed38f45400"], 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 819.184963] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 01:39:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) [ 819.312225] ubi0: attaching mtd0 [ 819.333346] ubi0: scanning is finished 01:39:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:05 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) [ 819.516862] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 819.542452] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 819.554889] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 01:39:06 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 819.561733] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 819.568799] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 819.577440] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 819.585784] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1508549201 01:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000240)) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c793f000000ff03000000000000000000000200", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 819.633760] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 819.681094] ubi0: background thread "ubi_bgt0d" started, PID 1177 [ 819.687994] ubi0: detaching mtd0 [ 819.719598] ubi0: mtd0 is detached [ 819.724379] ubi0: attaching mtd0 01:39:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) 01:39:06 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 819.730704] ubi0: scanning is finished 01:39:06 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:06 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 819.846880] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 819.854160] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 819.861778] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 819.876152] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 819.883162] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 819.889457] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 819.906084] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1508549201 [ 819.928916] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 819.946167] ubi0: background thread "ubi_bgt0d" started, PID 1206 [ 819.952887] ubi0: detaching mtd0 [ 819.989812] ubi0: mtd0 is detached [ 820.000466] ubi0: attaching mtd0 [ 820.017418] ubi0: scanning is finished 01:39:06 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) [ 820.075662] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 820.083737] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 820.090469] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 820.096870] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 820.111860] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 01:39:06 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x63a341, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$packet(0x11, 0x2, 0x300) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x0) socket(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e6400000084f624f2000800010006000000"], 0x3c}}, 0x0) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000240)={0x3, @default, r12}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}, @IFLA_MAP={0x24, 0xe, {0x210, 0x6, 0xfffffffffffffff7, 0x3, 0x0, 0x7}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:06 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 820.123620] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 820.142357] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1508549201 [ 820.192905] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 820.212191] ubi0: background thread "ubi_bgt0d" started, PID 1215 [ 820.224996] ubi0: detaching mtd0 01:39:06 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000000)={0xfff, 0x2, 0x2}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:39:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x500, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x17, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/nf_conntrack_expect\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080000010) 01:39:06 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 820.266746] ubi0: mtd0 is detached [ 820.276824] ubi0: attaching mtd0 [ 820.281866] ubi0: scanning is finished [ 820.444208] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 820.451937] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 820.458469] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 820.472903] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 820.483890] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 820.489995] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 820.498182] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1508549201 [ 820.512025] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 820.524678] ubi0: background thread "ubi_bgt0d" started, PID 1245 [ 820.524831] ubi0: detaching mtd0 [ 820.557521] ubi0: mtd0 is detached 01:39:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000000)=0x3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mlockall(0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000440)={0x1, 0xfffffffffffffd6c, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:39:07 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:07 executing program 2: r0 = socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x696941) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x40, {{0xa, 0x4e22, 0x3ff, @loopback, 0x3f}}}, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) 01:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000300)=0xc) setreuid(0x0, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$bpf(0x0, 0x0, &(0x7f0000000200)='bpf\x00', 0x1000000, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0xd4cc}}], [{@uid_lt={'uid<', r9}}, {@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@appraise='appraise'}, {@euid_lt={'euid<', r10}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '/selinux/enforce\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) setuid(r10) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r11, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 820.588152] ubi0: attaching mtd0 [ 820.596983] ubi0: scanning is finished 01:39:07 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 820.827373] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 820.841093] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 820.845208] bond482: Enslaving macvlan45 as an active interface with a down link [ 820.856580] nla_parse: 35 callbacks suppressed [ 820.856586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 820.868950] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 820.884521] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 820.898614] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 820.905192] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 820.913605] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1508549201 [ 820.923397] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 820.933861] ubi0: background thread "ubi_bgt0d" started, PID 1273 [ 820.942261] bond482: Releasing active interface macvlan45 01:39:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_misc(r4, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64], @ANYRESDEC=r3, @ANYRESHEX=r2], @ANYRESHEX=r6], 0x1a) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r9, 0x60000000}) write(r1, 0x0, 0x0) dup(r1) pipe(&(0x7f0000000100)) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000000)={0xc, 0x9}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) splice(r2, 0x0, r13, 0x0, 0x4ffe0, 0x8) ioctl$KVM_NMI(r11, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r14, 0x40046f41, 0x76006e) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) splice(r15, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) ioctl$KVM_GET_MP_STATE(r15, 0x8004ae98, &(0x7f0000000040)) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r17, 0x40186f40, 0x76006e) 01:39:07 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f00000032c0), 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/161, 0xa1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000340)) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_generic(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) 01:39:07 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@rodir='rodir'}]}) [ 821.057742] ubi0: detaching mtd0 [ 821.118452] ubi0: mtd0 is detached [ 821.124437] ubi0: attaching mtd0 [ 821.144700] ubi0: scanning is finished 01:39:07 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0x0, 0xd}}, [@TCA_RATE={0x6, 0x5, {0xb6, 0x8}}, @TCA_RATE={0x6, 0x5, {0xfb, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x4, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0x5}}]}, 0x44}}, 0x0) [ 821.208335] FAT-fs (loop0): bogus number of reserved sectors 01:39:07 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000001c0)={0x10001, 0x2, {0x2, 0x0, 0x4, 0x3, 0x4}, 0x95ae}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x595500, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x0, 0x2, 0x1, 'queue1\x00', 0x314}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{0x2, 0x8}, {0x0, 0x9}, 0x2, 0xe, 0x5}) shmget$private(0x0, 0x200000, 0x40, &(0x7f0000dfe000/0x200000)=nil) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) close(r0) 01:39:07 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 821.314868] FAT-fs (loop0): Can't find a valid FAT filesystem 01:39:07 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 821.466710] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 821.474745] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 821.481713] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 821.488085] ubi0: VID header offset: 64 (aligned 64), data offset: 128 01:39:08 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000002c0)={0x2, "183733e0e32bafd0cc71408db6371d1ec2474538aec73e91fffdf828da2f2115", 0x4, 0x3a, 0x3, 0x6, 0x4, 0x0, 0xa932, 0x8}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x100) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x9}) [ 821.516183] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 821.531546] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 01:39:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 821.562972] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 1508549201 [ 821.568811] bond483: Enslaving macvlan45 as an active interface with a down link [ 821.586957] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 821.597939] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 821.635120] audit: type=1804 audit(1583458748.097:571): pid=1326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir813311209/syzkaller.0Icz39/812/bus" dev="sda1" ino=16753 res=1 [ 821.639232] ubi0: background thread "ubi_bgt0d" started, PID 1319 [ 821.688483] bond483: Releasing active interface macvlan45 [ 821.709821] audit: type=1804 audit(1583458748.097:572): pid=1326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir813311209/syzkaller.0Icz39/812/bus" dev="sda1" ino=16753 res=1 [ 821.767646] audit: type=1804 audit(1583458748.227:573): pid=1331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir813311209/syzkaller.0Icz39/812/bus" dev="sda1" ino=16753 res=1 01:39:08 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0xffff, 0x5) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:39:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 821.835508] syz-executor.0 (1326) used greatest stack depth: 23808 bytes left [ 821.856932] audit: type=1804 audit(1583458748.277:574): pid=1326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir813311209/syzkaller.0Icz39/812/bus" dev="sda1" ino=16753 res=1 01:39:08 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 01:39:08 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x4000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) umount2(&(0x7f0000000540)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xffd8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x161000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000000800000000000000400000000000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32, @ANYBLOB="000000000500e2ffffffffffffff00"/28, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r7, @ANYBLOB="000000000500"/28]) [ 821.988026] selinux_nlmsg_perm: 5 callbacks suppressed [ 821.988036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1344 comm=syz-executor.5 [ 822.002671] audit: type=1804 audit(1583458748.277:575): pid=1331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir813311209/syzkaller.0Icz39/812/bus" dev="sda1" ino=16753 res=1 01:39:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 822.037306] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 822.111796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 [ 822.129277] audit: type=1804 audit(1583458748.297:576): pid=1326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir813311209/syzkaller.0Icz39/812/bus" dev="sda1" ino=16753 res=1 [ 822.206298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 01:39:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000003000000000000000000"], 0x24}}, 0x0) 01:39:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 822.393567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 [ 822.499035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 01:39:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 822.584098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 01:39:09 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000800)=ANY=[@ANYRES64]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100016c00000000000000010000bc95000040000080000000101308006d5ebe5a0000ffff53ef", 0x34, 0x400}], 0x4801, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000004000000000000000003000000000000ff010000000000000001000080000000000700000002000000"]) [ 822.650324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 [ 822.671008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1376 comm=syz-executor.5 [ 822.703195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 [ 822.747628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1352 comm=syz-executor.3 [ 822.772077] bond484: Enslaving macvlan45 as an active interface with a down link 01:39:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 822.801833] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:39:09 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x2c080, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x1}, 0x84, 0x0, 0x7, 0x5, 0x7d0, 0xfff, 0x6}, 0xffffffffffffffff, 0x7, r1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x0, r0}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000001c0)={0x1f}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r9, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x36], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0x5, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x128, r9, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe53}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x369}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x2040080}, 0xc804) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 823.145027] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:39:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = accept4$x25(r9, &(0x7f0000000240), &(0x7f0000000300)=0x12, 0x400) shutdown(r10, 0x1) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r11, @ANYBLOB="00000000e60000001c0012000c000100626f6e6400000000100002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid'}}, {@utf8='utf8'}]}) uselib(&(0x7f0000000000)='.\x00') 01:39:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c002300010000000000000000000000000000000000000000007a0004000600"], 0x50}}, 0x0) 01:39:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 823.491411] ISOFS: Unable to identify CD-ROM format. [ 823.521773] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:10 executing program 0: memfd_create(&(0x7f0000000080)='HfX K\xd8\x12?.u\x7f\xe3MI\x81\xd8\x12\x9dM\xd2\x13\xc6e?\xf5\am\x93p\xceN4\x16\x19\xe5:\xdcSz\xb0w\xb2=\x16j\xb8X\x01.\xc4\xd0\xe2\x81ab\xdeV\xf9\xe3[9\xc2=:~\xc2\xf5@.C\xe1\x9e\xa7\xdc/\xef\xadl\xedjl\x8a\xb9\x19*\xe1\xb0li\xcb\xe5d\x88\xae\xef\xe3h\xd4\x89\xf4\xb9\xf33\x95\xf5\xb3x\xfc\x96\xa7\xbf\xd1UMAX>\xb1\xe7\xb5\xd9@\x18Y\x94\x94\xa6\xb0\xf1\x9b\xc9\x91\xef3\x95\x1fK\xaf\'\xad\x1d\xa5\xd6\x90\x1b\x1d\xf4\x84\xad\xc9\xc4b\xb4\x81\x0f\xe7(D\x94\x9az\xdb:#Y\x9b\f\xaeKM\x88\x95a\xc0z\xafv\xe9Z\x98`T\x1c\xf5\x03.\x8et\xac&\xc2\xbd\xd8\x1d\xaf*\x9aF\xc6\xb3F\xb9\xe5\x1e\xe5+\x9d_\xb2n5\xe6J\xd8\xf3\x111\xbc\xe5\x17\xe1\x0f\xd4#\xb2\xc5\x19\x9b\xa7,\xb2@\xb99\x7f\x1fc\xdf\xd5Z\xfd\xe6\xce\xf1\x17\xcePf\x01MOq~*\xc4\xc6', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) accept$phonet_pipe(r1, &(0x7f0000000000), &(0x7f0000000180)=0x10) pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x20000044) 01:39:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 823.704212] bond486: Enslaving macvlan46 as an active interface with an up link [ 823.750401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:10 executing program 0: r0 = dup(0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {0x2, 0x7fff, 0x6, 0x8}, 0x2b, [0x1, 0x4, 0xb7, 0x1, 0x7fff, 0xf0, 0x94f, 0x8, 0x9, 0x0, 0x8, 0x8001, 0x3, 0x7, 0x4, 0x9, 0x0, 0x20, 0x8, 0x3, 0x2, 0x7, 0x0, 0x4, 0x200, 0xfffffffe, 0xda5, 0x8000, 0x1, 0x8, 0x1, 0x4, 0x5, 0x20, 0x0, 0x3, 0x6, 0x85db, 0x2, 0x9cb8, 0x1000, 0x6, 0x6, 0x6, 0x1000, 0x6, 0x6, 0x9, 0xa6fc, 0x7, 0x5, 0x2040, 0x8, 0x3, 0x1000, 0x5, 0x1, 0xa5, 0x7, 0x2, 0x1, 0xd3e, 0x7, 0x10001], [0x5, 0x0, 0x72, 0x7, 0x100, 0x9, 0x4, 0x5, 0x400, 0x0, 0x1, 0xf8f, 0xa41, 0x9, 0x9, 0x1, 0x8, 0xe124, 0x83, 0x2, 0x44, 0x23c943ae, 0x1000, 0x401, 0x7, 0x6, 0x0, 0x401, 0x7, 0x3f, 0x1000, 0x0, 0x1, 0x3, 0x0, 0x5, 0xd9, 0x0, 0x8596, 0x20, 0x3, 0x7, 0x8, 0x7, 0x7fffffff, 0xb9, 0xff, 0x5, 0x3, 0x6, 0x0, 0x7, 0x2, 0x7, 0x7, 0x0, 0x7, 0x8, 0x8001, 0x5fe1e4df, 0x6, 0x3, 0x10001, 0x6], [0x5, 0x3, 0x101, 0x3ff, 0xc2, 0x7, 0x6, 0x101, 0x80000000, 0x4, 0x1, 0x5, 0x7f, 0x7, 0x5, 0x5, 0xfffffffd, 0x7, 0x9, 0x7, 0x7, 0x0, 0x81, 0x8d, 0x175, 0x1, 0x4531, 0x10001, 0x4, 0x3, 0xfffffff9, 0x2, 0x9, 0x5, 0x22d1, 0x9, 0x5, 0x3, 0x8, 0x7fff, 0x80000001, 0x1970a5f1, 0x7, 0x4, 0x6, 0xff, 0xa4a2, 0x80, 0x8001, 0x3d, 0x7fff, 0x7, 0x7fffffff, 0x2, 0x800, 0x8000, 0x7f, 0x1000, 0x8, 0x9, 0x34001233, 0x5026, 0x7, 0xe8e], [0x18d9, 0x10001, 0x7, 0x3, 0x0, 0x3, 0x4, 0x4, 0x0, 0x40, 0xfffffff9, 0x6, 0x80000001, 0x9, 0xffffffff, 0x2, 0x2, 0xb73, 0x4, 0x6, 0x2, 0x3, 0x0, 0x9, 0xfffffff9, 0x3, 0x5, 0xffff, 0x20, 0x8, 0x800, 0x3, 0xc7, 0xfffff413, 0x2, 0x8, 0x1ff, 0x20, 0xff, 0xe98a, 0xfe, 0x80000001, 0x7fff, 0x40, 0x2, 0x2, 0x3, 0x1, 0x0, 0x400, 0x80000001, 0x6, 0x7, 0x4fd, 0x8, 0x1, 0xc0000, 0x80000001, 0xffffff01, 0x7beb, 0xb50, 0x6, 0x2, 0x3]}, 0x45c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3400000}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40040}, 0x40044001) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000005c0)={'nat\x00'}, &(0x7f0000000640)=0x78) close(r0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10, 0x3f2, 0x2, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xab9b672eb40589dd}, 0x40004000) sync_file_range(r0, 0x81, 0x0, 0x4) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/enforce\x00', 0x301303, 0x0) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000880)={0x3e, 0x50000000, 0xc, 0x6, 0x6}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x2400, 0x0) mkdirat$cgroup(r3, &(0x7f0000000900)='syz0\x00', 0x1ff) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x20c140, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r5, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003000)='/dev/bsg\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r6, &(0x7f0000003100)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x10, 0x140f, 0x10, 0x70bd2a, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x24054881) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000003140)='/dev/zero\x00', 0x460c83, 0x0) ioctl$TCSETSW2(r7, 0x402c542c, &(0x7f0000003180)={0x1ff, 0x2, 0x3, 0x72125247, 0xfb, "c9d42244f86d99cb38c40e3f54484933bd2cbb", 0x7, 0x1000}) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005780)={@rand_addr, @multicast2, 0x0}, &(0x7f00000057c0)=0xc) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000005840)={0x0, @llc={0x1a, 0x201, 0x3, 0x1f, 0x5, 0x81, @local}, @xdp={0x2c, 0x4, r9, 0xc}, @l2={0x1f, 0x81, @none, 0x3}, 0x5d, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000005800)='veth0_to_bond\x00', 0x4, 0x4, 0xfffc}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000058c0)={0xffffffffffffffff}) setsockopt$packet_buf(r10, 0x107, 0x1, &(0x7f0000005900)="86701b1ecb35f490eb033994340b6d65", 0x10) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000005940)) r11 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000059c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000005a80)={&(0x7f0000005980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005a40)={&(0x7f0000005a00)={0x34, r11, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000005ac0)='/dev/null\x00', 0x2000, 0x0) getsockopt$inet_int(r12, 0x0, 0x16, &(0x7f0000005b00), &(0x7f0000005b40)=0x4) [ 823.807835] bond486: Releasing backup interface macvlan46 [ 823.894470] audit: type=1326 audit(1583458750.357:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=1445 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 01:39:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20948041}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x7bb65e9c5ab8ddbd, 0x0, 0x9}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x98}}, 0x40400c0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:39:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200", 0x12}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 824.011197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x29, 0x2, 0x1f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet(0x2, 0x800, 0x20) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000001c0)={0x88, @multicast2, 0x4e21, 0x2, 'sh\x00', 0x4b, 0xfffffff7, 0x1b}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x9) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r7, 0x7fff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r8, 0x101, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:39:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200", 0x12}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 824.119112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 824.199217] audit: type=1400 audit(1583458750.657:578): avc: denied { setopt } for pid=1454 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 01:39:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200", 0x12}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 824.251349] IPVS: set_ctl: invalid protocol: 136 224.0.0.2:20001 01:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r5, 0x80082102, &(0x7f0000000240)) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091", 0x1b}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:10 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r7 = socket(0xa, 0x1, 0x6) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket(0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 01:39:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091", 0x1b}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 824.486684] IPVS: set_ctl: invalid protocol: 136 224.0.0.2:20001 01:39:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x29, 0x2, 0x1f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet(0x2, 0x800, 0x20) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000001c0)={0x88, @multicast2, 0x4e21, 0x2, 'sh\x00', 0x4b, 0xfffffff7, 0x1b}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x9) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r7, 0x7fff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r8, 0x101, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 824.682635] audit: type=1800 audit(1583458751.147:579): pid=1520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=17189 res=0 [ 824.918724] bond488: Enslaving macvlan46 as an active interface with a down link [ 824.933222] audit: type=1326 audit(1583458751.277:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=1445 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 824.953258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:11 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091", 0x1b}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 824.967735] IPVS: set_ctl: invalid protocol: 136 224.0.0.2:20001 01:39:11 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x2000) sendto$inet6(r0, &(0x7f0000000700)="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", 0x1000, 0x4, &(0x7f00000001c0)={0xa, 0x4e22, 0xffff, @local, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffeec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept4$nfc_llcp(r0, &(0x7f0000000440), &(0x7f0000001700)=0x60, 0x80000) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001780)={0x0, @vsock={0x28, 0x0, 0xffffffff, @local}, @hci={0x1f, 0x3, 0x2}, @l2={0x1f, 0x4, @none, 0x3, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000001740)='batadv_slave_0\x00', 0xffffffffffffffff, 0x9, 0x6}) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() tkill(r3, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x20000000}) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r4, r7, 0x0) [ 825.011597] bond488: Releasing active interface macvlan46 01:39:11 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x2000) sendto$inet6(r0, &(0x7f0000000700)="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", 0x1000, 0x4, &(0x7f00000001c0)={0xa, 0x4e22, 0xffff, @local, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffeec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept4$nfc_llcp(r0, &(0x7f0000000440), &(0x7f0000001700)=0x60, 0x80000) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001780)={0x0, @vsock={0x28, 0x0, 0xffffffff, @local}, @hci={0x1f, 0x3, 0x2}, @l2={0x1f, 0x4, @none, 0x3, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000001740)='batadv_slave_0\x00', 0xffffffffffffffff, 0x9, 0x6}) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() tkill(r3, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x20000000}) r7 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r4, r7, 0x0) 01:39:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff99, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x3, 0x2) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfc6d, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)={{0x1, 0xf7}, 0x0, 0x0, 0x0, {0x6, 0xfc}}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x100, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000240)=0x401, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x48c7d, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00000000c0)=0x7f, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7041, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) mlockall(0x1) msgget$private(0x0, 0x0) 01:39:11 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:11 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='u`perdir=./file0,lowerdir=./file1,workdir=./file1']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$can_bcm(0x1d, 0x2, 0x2) write$6lowpan_control(r1, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) syz_genetlink_get_family_id$tipc(0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:10 0', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, r6) open(0x0, 0x0, 0x0) 01:39:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ff", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x8, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000400)={0x0, 0xd, 0x4, 0x4000, 0x3, {0x77359400}, {0x1, 0x0, 0x3, 0x2, 0x4f, 0x6, "4be9e56f"}, 0x200, 0x4, @userptr, 0x10000, 0x0, r7}) getsockname$packet(r10, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0xffffff74) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x100, 0x0) r14 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r15 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x3ff, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local, 0xfffffffc}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r16 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r16, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r16, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r16, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r17 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r17, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r17, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r17, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x400c000}, 0x4040000) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000104000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@getchain={0x4c, 0x66, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xb, 0xffff}, {0x9}, {0x0, 0x7}}, [{0x8, 0xb, 0x7}, {0x8}, {0xff09, 0xb, 0x3}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x2}]}, 0x4c}}, 0x0) [ 825.584606] overlayfs: unrecognized mount option "u`perdir=./file0" or missing value [ 825.664032] overlayfs: unrecognized mount option "u`perdir=./file0" or missing value 01:39:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ff", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ff", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f0000000180)={0xa, 0x4e20, 0x7, @ipv4={[], [], @local}, 0x6}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)="7e734208d092fc4b5d90047826b5a52a77057f0d71721b0d7cbaf6dfa9b128d40497d127a53353dbd7736fbe62dfd530912392e4be345a2fea965b264d723cd319943baeb3eebdc2ff08beecc36129", 0x4f}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="580000000000000029000000390000001108000500000000fe8000000000000000000000000000aabf5dbeb47bd16c51b5ab6e68e7d74f3cff010000000000000000000000000001000000000000000000000000000000003df21c2f50067f193de6a7e392add4a544ee50335c3684991449f88c8e283544848c326b7f2f755bbf55"], 0x58}, 0x20048001) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@random={'trusted.', '!!ppp0ppp1md5sum.-*posix_acl_access+:eth0\xf1(systemsecurity#\x00'}, &(0x7f0000000400)='eth0@\x00', 0x6, 0x1) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000193000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r4) 01:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400c101de5b0000100001040000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c000400028008000500"/32, @ANYRES32=r6, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES32=r7, @ANYRES64=r13, @ANYRES64=r4], @ANYRES32=r9, @ANYRES64=r12], 0x7}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b25b035c135c5b0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000000000483175e020e1767bff0000000000000000000000000900fd0000000af0ffffff00000000000000000000000000000000000002000000010000000002005c0000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 01:39:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffff", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:12 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x80, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x10, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f00000001c0)=0x7fffffff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000700)) accept(0xffffffffffffffff, &(0x7f0000000680)=@xdp, &(0x7f0000000340)=0xad) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, 0x0, &(0x7f00000003c0)) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) accept$inet(r7, &(0x7f0000000540)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockname(r8, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000800)=0x39) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r9}]) r11 = getpid() getpgrp(r0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r12, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r13) r14 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r14) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) close(r15) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) r16 = dup2(r12, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r16, 0x114, 0x7, &(0x7f0000000340)={@ethernet={0x1, @multicast}, {&(0x7f0000000040)=""/51, 0x33}, &(0x7f0000000180), 0x22}, 0xa0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x26, &(0x7f0000000240)=ANY=[@ANYBLOB="23ced567ec1f465d96bc7a383501ff89"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r17, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r16, 0x0, 0x2, &(0x7f0000000240)=')\x00', r18}, 0x30) rt_tgsigqueueinfo(r11, r19, 0x38, &(0x7f00000002c0)) ptrace(0x10, r11) r20 = getpid() sched_setscheduler(r20, 0x5, &(0x7f0000000380)) 01:39:12 executing program 3: ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000580)=0x8000) openat$hwrng(0xffffffffffffff9c, 0x0, 0x141, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000020c0)=[{{&(0x7f0000000480)=@isdn, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1, &(0x7f0000000a80)=""/154, 0x9a}}, {{&(0x7f0000001fc0)=@rc={0x1f, @fixed}, 0x80, 0x0}, 0x6}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x401, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x28e35741eef1f293, 0x0, 0x84003ff) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001cc0), &(0x7f0000000340)=0x6e) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x6, 0x30000028, 0x3, 0x0, 0x9, 0x2, 0x100, 0x8, 0x3}, 0x0) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffa, r7, 0x0) getpid() socket$nl_route(0x10, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 826.371184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/route\x00') ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000340)=""/248) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000000, 0x0, 0x3, 0x2}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x12001103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f00000007c0)) stat(0x0, &(0x7f0000000880)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r6, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b40d9b3175", 0xff7c}], 0x1) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x1b516aa98acc82f6, &(0x7f0000000080)={0x6, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="a40000001405000126bd7000ffdbdf250a0821c86aa71097abbe944fe73d3b05255e9829b203ba185d2af43e928705065e8cb86d3b18de263dfe56c12454c86991b144a0ee1a1cc27bed5436af91b7c101a0486322f0f06df63078fd0180e1c3615f2bf42b45892f08f2673b5d9db7ce02b8b1e3c06091afe5027edd7f03c95dc988c592e877c15148124322864637621e3c4ef97724ab3d8eb6ad8b57ea4c6d96735f3bf7c187c9f1c18b975952c64d0fddd038cce03262369e561d10a425fec131ae6d984ee242432374a29202305a28c463d34169f91fa52f4f7be0145d928aac844ff59557915e33c6db9586657bb93a1ae435b04f4959c474afd41d00fcfd3aa3865114b4d04d7b9501d4eb9be95355", @ANYRES32=r8, @ANYBLOB="14000600000000000c0500000000000066000000140082e9a1559767a810000000000000000000aa14000600e1000000400000000080ffff660f000014000200ff02000000000000000000000000000114000200ff010000000000000000000000000001140001000000000000cbd8b541479df2201e01011400060009000000fdffffff0080000007000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20008804}, 0x20000040) 01:39:13 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/511], 0x1}}, 0x805) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) 01:39:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffff", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:13 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x175c, 0x1, 0x5, 0x401, 0x0, 0x0, {0x3, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x8001}, 0xfe, 0x86, 0x8001, 0x4, 0xc, 'syz1\x00', "e55a5a662eae3d87feccaedc10abdd26f450d532febc4ddef170db29c8824fba", "6070a66f748ceaeaf90035532f884928e865fe1aeb372cc5209409c895570128", [{0x1, 0xfd0, {0x0, 0x8}}, {0x4, 0x9, {0x2, 0x100}}, {0x0, 0x9, {0x0, 0xfffffffd}}, {0x4d3, 0xe000, {0x2, 0x2f}}, {0x7, 0x3, {0x3, 0x2}}, {0x1, 0x4, {0x2, 0x7f}}, {0x2, 0x8000}, {0x9, 0x4, {0x3, 0xbfc5}}, {0x6, 0x4, {0x0, 0x800}}, {0x7fff, 0x40, {0x0, 0x4}}, {0x6, 0x38, {0x2, 0xfffffffc}}, {0x2, 0x1, {0x3, 0x7}}, {0x7, 0x2, {0x3, 0x5}}, {0x81, 0x101, {0x2, 0x9}}, {0x0, 0x8, {0x3, 0xc4}}, {0x20, 0x6873, {0x3}}, {0xfff, 0x0, {0x0, 0x800}}, {0x4, 0x20}, {0x5, 0x7, {0x3, 0xfffff800}}, {0xaf1, 0x2, {0x1, 0x101}}, {0xcf2, 0x400, {0x3, 0xffffe330}}, {0x3, 0x4, {0x2, 0x100}}, {0x84f, 0x3ff, {0x1, 0x80000001}}, {0xafad, 0x1, {0x0, 0x8}}, {0x23, 0x7fff, {0x3, 0x2}}, {0x6, 0x9, {0x1, 0x77}}, {0x2, 0x0, {0x2, 0xfffffff9}}, {0xc9d, 0x9, {0x0, 0x10000}}, {0x1, 0xfff, {0x3, 0xa44}}, {0x8, 0x0, {0x0, 0x125e20e9}}, {0x800, 0xa20, {0x3, 0x2}}, {0x101, 0xff, {0x3, 0x9a27}}, {0x3, 0x40, {0x2, 0x8000}}, {0x800, 0x9, {0x0, 0x1}}, {0x2, 0x0, {0x3, 0x10001}}, {0x41, 0x8001, {0x0, 0x1ab9}}, {0x1000, 0x7, {0x1, 0x401}}, {0x7, 0x2, {0x0, 0x6}}, {0x82, 0x3, {0x2, 0x4010000}}, {0x8, 0x6, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x61dc}, 0x4e, 0x1, 0x2, 0x7fff, 0x21, 'syz1\x00', "3b091cb560f236411167e3a94f94e03f1c7d9423ebeed021320d25ef8313dce2", "a71d2c1a478684610ec28232ec0cc63c6cd7f0a31cc04142b82754fe9a73a6f2", [{0xb048, 0x2, {0x3, 0x6}}, {0x4, 0x1, {0x3, 0x2a53}}, {0x8000, 0x8, {0x1, 0xad0c}}, {0x0, 0x8}, {0x4, 0x7ff, {0x2, 0x9}}, {0xffff, 0x8, {0x1, 0x3}}, {0x0, 0x20, {0x0, 0x819a}}, {0x7, 0x2, {0x0, 0x9}}, {0x0, 0x100, {0x3, 0xeca5}}, {0x0, 0x2, {0x2, 0x3}}, {0x20, 0x7f, {0x1, 0x7}}, {0x81, 0x3f, {0x0, 0x7fffffff}}, {0x8001, 0x81, {0x0, 0x9}}, {0x4, 0xc3bd, {0x2, 0xa61d}}, {0x0, 0x1, {0x2, 0x7f}}, {0x6bd, 0x1, {0x581e5bfe8f66f3bd, 0x8}}, {0x8000, 0x8020, {0x1, 0x6}}, {0x40, 0x0, {0x3, 0x2}}, {0x9, 0x5f8c, {0x3, 0x4}}, {0x5, 0x8, {0x1, 0x1e}}, {0x5, 0x1f, {0x0, 0xc8d1}}, {0x1, 0x1b13, {0x3, 0x7}}, {0x5, 0x0, {0x2, 0x6}}, {0x81, 0x100, {0x3}}, {0x6, 0x1ff}, {0x59a, 0x9, {0x3, 0x7fff}}, {0x66, 0x800, {0x0, 0x10001}}, {0x7, 0x212, {0x0, 0x205b}}, {0x81, 0x2, {0x0, 0x7}}, {0x7, 0xff01, {0x1, 0x81}}, {0x857c, 0x8, {0x1, 0x5}}, {0x3, 0x0, {0x1, 0x8}}, {0xde, 0x0, {0x1, 0x6}}, {0x2000, 0x8, {0x1, 0x9}}, {0x2, 0x1, {0x2, 0x1}}, {0xca4, 0x401, {0x3, 0x459a}}, {0x7, 0x2, {0x2, 0x4}}, {0x8, 0x5, {0x1, 0x42f}}, {0x86c1, 0xb9f, {0x3, 0x1}}, {0x100, 0x4, {0x1, 0xff}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x8, 0x9, 0x6, 0x3ff, 0x1a, 'syz0\x00', "530739340fd2fde4d2eb8b6900a2a121ec3eed8d5a193432303177dcb3fff1d3", "5cce1f3b5e6fe8588a93b8bf7b46bdc8e727544a17287a6224446335d769b1f4", [{0xeb, 0x3f}, {0xfffb, 0x101, {0x1, 0xffffffff}}, {0x8, 0x6, {0x0, 0x7ff}}, {0xe4, 0x9d20, {0x2}}, {0x80, 0x9, {0x0, 0x9}}, {0x8001, 0x7fff, {0x2, 0x8fa3}}, {0xf4, 0x9601, {0x1, 0x7}}, {0x8000, 0x0, {0x1, 0x8}}, {0x9, 0x5, {0x0, 0x3cb}}, {0x401, 0x0, {0x2, 0x7}}, {0x9, 0x7, {0x2, 0x9}}, {0x0, 0x1, {0x1, 0x5}}, {0x0, 0x9, {0x3}}, {0x7f, 0xc7f8, {0x0, 0x6}}, {0x5e68, 0x2, {0x1, 0xfffffa5c}}, {0x3, 0x3, {0x3, 0x2}}, {0x50fe, 0x9a50, {0x3, 0x206}}, {0x7, 0x135, {0x0, 0x3}}, {0x3, 0xef, {0x2, 0x3ff}}, {0x8, 0x3, {0x1, 0x1}}, {0x800, 0x800, {0x2, 0x20}}, {0xfff, 0x8e, {0xa22e9c52d96e1084, 0x2}}, {0x1, 0x473, {0x0, 0x2}}, {0x1, 0x3f, {0x0, 0x9}}, {0x1, 0x200, {0x3}}, {0x100, 0x174b, {0x2, 0x7}}, {0x4, 0x8, {0x2, 0x10001}}, {0x7, 0xdf, {0x1, 0x79}}, {0x3, 0x6, {0x2, 0x10000}}, {0x800, 0x5, {0x0, 0x3}}, {0x2, 0x100, {0x1}}, {0x400, 0x2, {0x2, 0x4}}, {0x3, 0x1f, {0x3, 0x3}}, {0x6, 0xebeb, {0x2, 0x3}}, {0x8001, 0x6, {0x3, 0x1}}, {0x8, 0x3, {0x0, 0x5}}, {0x1, 0x101, {0x3, 0x9}}, {0x5, 0xb641, {0x7, 0x4}}, {0x3, 0x8, {0x0, 0x8}}, {0x401, 0x6, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x2, 0xfe, 0xf001, 0x100, 0x18, 'syz0\x00', "edfedae794cf3411b5b325373413dbcbe89865fbae59fa0b994a49ff9ffe7e9d", "6e1be593cef744f5a0aefec3e97288181b59613e1dbec8ad2fae999341477be4", [{0x0, 0x0, {0x0, 0x2}}, {0x6, 0x8, {0x3, 0x4}}, {0x2, 0x9, {0x0, 0x7f}}, {0x7fff, 0x5, {0x0, 0xdede}}, {0x5, 0x4, {0x1, 0x9}}, {0x8001, 0x2, {0x3, 0x4}}, {0x2, 0xe5, {0x3, 0x217c}}, {0x35, 0x7, {0x2, 0x1}}, {0x6, 0x365, {0x2, 0x7}}, {0x16d, 0x1, {0x2, 0x80000001}}, {0x6, 0xfffe, {0x3, 0x1ff}}, {0x6, 0x7, {0x1, 0x401}}, {0x7, 0x9a, {0x0, 0x100}}, {0xff, 0x2, {0x1, 0xfffffffb}}, {0x6, 0x7, {0x3, 0x6}}, {0x401, 0xffff, {0x3, 0xcfd}}, {0x3, 0x9, {0x2}}, {0xfffa, 0x1ff, {0x2, 0x2}}, {0x7, 0xffe1, {0x2, 0xffffffee}}, {0x77a3, 0x4, {0x0, 0x7fff}}, {0xb1b, 0xfff7, {0x0, 0x7}}, {0x7, 0x6, {0x0, 0xff}}, {0x2adb, 0xcb, {0x2}}, {0xb0b7, 0x1f, {0x1, 0x5}}, {0xff9f, 0x7, {0x1, 0x4}}, {0x0, 0x6, {0x3, 0x6}}, {0x1df2, 0x400, {0x2, 0x9}}, {0x1000, 0xf83d, {0x0, 0x1}}, {0x80, 0x7f, {0x1, 0x6bac}}, {0xffff, 0x3, {0x1, 0x1ff}}, {0x5, 0x2, {0x2, 0x8}}, {0x3f, 0xffff, {0x1, 0x4}}, {0x100, 0x3, {0x0, 0xffff}}, {0xfff, 0x2, {0x3, 0x5}}, {0x1, 0x0, {0x1}}, {0x9, 0x13e, {0x0, 0x800}}, {0xd36, 0x7, {0x2, 0xffffffa0}}, {0x2, 0x4, {0x3, 0x7}}, {0xfffb, 0x6, {0x1, 0xfc}}, {0x100, 0x1, {0x1, 0xffffff85}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x7f, 0x2, 0xe33, 0x3, 0x4, 'syz1\x00', "022fd2493541bd0646106dd72c74867776cf62300fee48dee6d60d1302b64772", "d5326797668e7ebda08564dbc094077e3e194d72eecc15a07e517537f5ad26e1", [{0x1, 0x1, {0x3, 0x7}}, {0x0, 0x1, {0x0, 0x8}}, {0xee5, 0x8, {0x0, 0x1}}, {0x800, 0xfff, {0x3, 0x5}}, {0x800, 0x0, {0x0, 0x3}}, {0x1, 0x0, {0x0, 0x2}}, {0x6f, 0xcc13, {0x0, 0x81}}, {0x4, 0xff, {0x2, 0x5}}, {0x9, 0x9, {0x3, 0x1}}, {0x4, 0x80, {0x3, 0x4}}, {0x7fff, 0x3, {0x0, 0xffffffff}}, {0x1000, 0x3, {0x2, 0x8001}}, {0xd2f7, 0x27, {0x3, 0x100}}, {0x0, 0xaba3, {0x1, 0x25}}, {0x6, 0xffff, {0x0, 0x2}}, {0x0, 0xfff9, {0x2, 0x2}}, {0x6, 0x8, {0x2, 0xffff}}, {0x80, 0x1a00, {0x2, 0x7ff}}, {0x2, 0x8, {0x1, 0x4}}, {0x3, 0x3, {0x1, 0x3}}, {0x0, 0x400, {0x3, 0x100}}, {0x7fff, 0xb7b1, {0x1}}, {0x1, 0x7, {0x3, 0x8}}, {0x0, 0x1, {0x3, 0x7}}, {0xa5, 0x8, {0x1, 0x6}}, {0x100, 0x0, {0x0, 0x80000001}}, {0x3, 0x4, {0x1, 0x2a}}, {0x1, 0x6, {0x3, 0x5}}, {0x7fff, 0x3, {0x1, 0x6}}, {0x2, 0xfffa, {0x3, 0x4}}, {0x5, 0x0, {0x0, 0x80000001}}, {0x1, 0xfff, {0x3, 0x2}}, {0x7, 0x3, {0x2}}, {0xc5a7, 0x3f, {0x1, 0xe000000}}, {0x2, 0x7f, {0x2, 0x401}}, {0xa6d2, 0x6, {0x2, 0x4}}, {0x0, 0x1, {0x0, 0x6}}, {0x9, 0xff, {0x3, 0x2}}, {0x0, 0x100, {0x1}}, {0xa1, 0x74, {0x1}}]}}}, {{0x254, 0x1, {{0x2, 0x6}, 0x9, 0x80, 0x7, 0x5, 0x25, 'syz0\x00', "ff2a145540b01eb7a1bf75b1ca9e6139a850456a177aec984bc26c69d045dea2", "163d2976c83ab35c83e28c92db8d7b2cff06c0ee2322a7a5bacfe3d150c9bae7", [{0x1f, 0x9, {0x0, 0xffffffe1}}, {0x4, 0x7ff, {0xf2839c4ff0c519ba, 0x2}}, {0x5, 0x5, {0x1f1e3e17c396f84c, 0x50}}, {0x2, 0x0, {0x2}}, {0xc, 0x6, {0x2, 0x2ba}}, {0xd0, 0x101, {0x3}}, {0x7, 0xff, {0x2, 0x7}}, {0x9, 0x9, {0x2, 0x200}}, {0x331, 0x4, {0x0, 0x76dc}}, {0x1, 0xef, {0x0, 0x7f}}, {0x753, 0x5, {0x0, 0xfffffff8}}, {0x40, 0x3d, {0x1, 0x2}}, {0x1ff, 0x1, {0x3, 0xfff}}, {0x80, 0x7f, {0x2, 0x1ea}}, {0x401, 0xfb1a, {0x3, 0xd2}}, {0x0, 0x6, {0x3, 0x8}}, {0x1, 0x5, {0x2, 0x20}}, {0xe15, 0x28, {0x2, 0x200}}, {0x2, 0x2, {0x1, 0x9}}, {0x7ff, 0x8, {0x0, 0x7}}, {0x8001, 0x0, {0x0, 0xffff}}, {0x4527, 0x6, {0x1, 0x1f}}, {0x83, 0x7, {0x3, 0x5}}, {0x401, 0x0, {0x3, 0x7}}, {0x400, 0x7, {0x2, 0x5}}, {0x0, 0xcedb, {0x2, 0x3}}, {0x80, 0x6, {0x2, 0x5}}, {0x1000, 0x9, {0x2, 0x2}}, {0x9300, 0x2, {0x1, 0x6}}, {0x5, 0x3, {0x3, 0x5}}, {0x6, 0x7eb, {0x1, 0x1ff}}, {0xffff, 0xe08, {0x3, 0x80f7}}, {0xae, 0x9, {0x3, 0x2}}, {0xfffe, 0x0, {0x3, 0x2}}, {0x1, 0xffee, {0x1, 0xfffffffe}}, {0x2, 0x6, {0x1, 0x9}}, {0x2, 0x26e, {0x2, 0x3}}, {0x1f, 0x1000, {0x3, 0x401}}, {0x4, 0x9, {0x1, 0x5}}, {0x6, 0x800, {0x0, 0x80000000}}]}}}, {{0x254, 0x1, {{0x3, 0x100}, 0x0, 0x9, 0x7f, 0x9a44, 0x19, 'syz1\x00', "04f8612b1ab4c4bcc048a43bc69604149dcd7f3ee3387b68ad0db3e22d014587", "cde49d9e988f04b797d1aae58213ee29d13477be5f7e7d70a8c68e405279044e", [{0x8, 0x0, {0x3, 0x7}}, {0x8, 0x1292, {0x1, 0x1}}, {0x3, 0x314d, {0x3, 0x6}}, {0x8, 0x0, {0x0, 0x1}}, {0x1f, 0x0, {0x3, 0x100}}, {0x6, 0x1}, {0xd08b, 0x6, {0x0, 0xfffffffc}}, {0x0, 0x400, {0x2, 0x7}}, {0x350c, 0x1, {0x0, 0x2}}, {0xf4, 0xdaf, {0x1, 0xff}}, {0x3, 0x211, {0x2, 0x57}}, {0x4, 0xfc01, {0x0, 0x29a}}, {0x7, 0x3, {0x2, 0x4000000}}, {0x7, 0x7ff, {0x3, 0x400}}, {0x80, 0x1f, {0x1, 0x4}}, {0xe730, 0x0, {0x0, 0x7d54}}, {0x1f, 0x8, {0x1, 0xf1}}, {0x4, 0xfff, {0x3, 0xfffffff7}}, {0xfaf, 0x8000, {0x0, 0x6}}, {0x0, 0x7ff, {0x0, 0x1}}, {0x7f, 0x8, {0x3, 0x5}}, {0x8001, 0x4, {0x2, 0x100}}, {0x3, 0xffff, {0x1, 0x2}}, {0x9, 0x4, {0x1, 0xffff8001}}, {0x5, 0x9, {0x3, 0xfb2}}, {0x1, 0x8, {0x1, 0x5}}, {0x6a, 0x1, {0x1, 0x1}}, {0x1, 0x1, {0x1, 0x2}}, {0x800, 0xa9f, {0x3, 0x2}}, {0x5b, 0x1000, {0x3, 0x55}}, {0x7, 0xb27, {0x0, 0x10000}}, {0x5, 0x8, {0x1, 0xc31}}, {0x1, 0xfffb, {0xbf7f40ff5a1c4f4f, 0x401}}, {0xff, 0x0, {0x1, 0x6}}, {0x0, 0x0, {0x1, 0x3}}, {0x7, 0x6d, {0x0, 0x1f}}, {0x3, 0xf5, {0x3}}, {0xef1, 0x0, {0x1, 0x3}}, {0x57, 0x1, {0x0, 0x8}}, {0x8, 0x3, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0x1, 0x7, 0x697, 0x3, 0x18, 'syz1\x00', "dae29f5fe04195e560ce18cbe73fce65f99a001c16bbf69b3a2507d46ba5c84e", "e218d9b79f57e6fb4f660c90323c285e35b401533ef981cfb10bc8a160e018ee", [{0x7fff, 0x3, {0x3, 0x4}}, {0x0, 0x8, {0x2, 0x50a}}, {0x5, 0x800, {0x2, 0x3}}, {0x5, 0x2, {0x2, 0x3f}}, {0x3, 0x2, {0x0, 0xffffffff}}, {0x9, 0x1, {0x3, 0xfe2}}, {0xffff, 0x13, {0x3, 0xec}}, {0x3, 0xffff, {0x0, 0xe9}}, {0x5, 0x7, {0x0, 0x7}}, {0x0, 0x6}, {0x0, 0x100, {0x0, 0x401}}, {0xfff9, 0x6, {0x1, 0x5}}, {0x6, 0x1, {0x2, 0x2}}, {0x4, 0xfbad, {0x2, 0x80}}, {0x45b9, 0x9, {0x1, 0x7}}, {0x0, 0x0, {0x3, 0x9}}, {0x7, 0x0, {0x1, 0x7fff}}, {0x80, 0x2, {0x2c6df2ab61d3d397, 0x8}}, {0x3, 0x9, {0x1, 0x5}}, {0x6, 0x4, {0x1, 0xff}}, {0x200, 0x4, {0x1, 0x7}}, {0x100, 0x0, {0x0, 0x7}}, {0x8000, 0x832, {0x3, 0x80000000}}, {0xff2b, 0x3, {0x2, 0x3ff}}, {0x8, 0xad2, {0x1, 0x7fff}}, {0x4, 0x1ff, {0x3, 0x2}}, {0x7, 0x2, {0x1, 0x7}}, {0x4, 0x3d, {0x1, 0x4d37a2b7}}, {0x5, 0x80, {0x3, 0x2}}, {0x2, 0xf801, {0x2}}, {0x4000, 0x1, {0x0, 0x200}}, {0x9, 0x20, {0x3, 0x1}}, {0xff, 0xfff, {0x2, 0x1}}, {0x400, 0x0, {0x3}}, {0xd5cc, 0xff, {0x0, 0xfffffff9}}, {0x8, 0x7, {0x2, 0x8}}, {0x1, 0x80, {0x4, 0x10a5}}, {0x2000, 0x5, {0x2, 0x9}}, {0x6, 0x2, {0x1, 0x6}}, {0x3a, 0x9, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x7, 0x80, 0x9, 0x1, 0x22, 'syz1\x00', "454f15e8a7c72704d96182550cc654705c4070f9f20d9597cf2628af4c6b5c12", "2378b79d2d7aaf7b7a78887387bd581d654a5b75164d48c28af207457fd82298", [{0x7, 0x2, {0x2, 0xffff}}, {0x4, 0x8001, {0x2, 0x7}}, {0x20, 0x6, {0x3, 0x2e000000}}, {0x9, 0x6, {0x2, 0x6}}, {0x6, 0x8001, {0x0, 0x8}}, {0x2868, 0x1, {0x1, 0x80000000}}, {0x3, 0x3f, {0x3, 0x1}}, {0x800, 0x1, {0x3, 0x2}}, {0x7ff, 0x9, {0x0, 0x560a6dbc}}, {0xfffb, 0xff, {0x2, 0x7ff}}, {0x4, 0x4, {0x1}}, {0xeba, 0x8, {0x0, 0xcd9}}, {0x20, 0x8, {0x0, 0x2a260}}, {0x5, 0x20, {0x2, 0x2f1}}, {0x5, 0xfffa, {0x0, 0x3}}, {0x401, 0x7, {0x1, 0x2}}, {0x476, 0x80, {0x3, 0x4}}, {0x2, 0x3ff, {0x1, 0x7}}, {0x3f, 0x1, {0x0, 0x3}}, {0x1, 0xfff8, {0x1, 0x2308453d}}, {0x0, 0x7ff, {0x3}}, {0x9, 0x82e, {0x2, 0x3}}, {0x98a7, 0x5, {0x1, 0x81}}, {0x0, 0x7, {0x3, 0x4}}, {0x0, 0x0, {0x1, 0x3f}}, {0xffff, 0x85, {0x0, 0xf3f5}}, {0x101, 0x9, {0x2, 0x4}}, {0x80, 0x400, {0x2, 0x80000000}}, {0x8, 0x3ff, {0x1, 0x5}}, {0x5, 0x4, {0x0, 0x8001}}, {0x8, 0xfbff, {0x3, 0x4}}, {0x5, 0x20}, {0x1f, 0x0, {0x2}}, {0x3, 0x5a8, {0x2, 0x7ff}}, {0x4, 0xa5ad, {0x3, 0x7f}}, {0x40, 0xffc0, {0x0, 0x3}}, {0x6, 0x5b4, {0x3, 0x7}}, {0x6, 0x2, {0x2}}, {0x77, 0x2, {0x0, 0x1}}, {0x7, 0xffff, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x1}, 0xb0, 0x1, 0x1ff, 0x2, 0x13, 'syz0\x00', "971b28ad65654e8257a4a4160d4f4a2869b0161bce7f1c1d4c6214c4f5f33448", "9c10709dbf43d8f59b1500b03456c4a79b7d933d66365639cc08e968a27145d6", [{0x3, 0x81, {0x0, 0x8000}}, {0x100, 0x4, {0x3}}, {0x8, 0x7, {0x2, 0x8}}, {0xfffa, 0x6368, {0x3, 0x9}}, {0x1, 0x2, {0x3, 0x1}}, {0x3f, 0x352, {0x3, 0x6}}, {0x9, 0x8, {0x2, 0x5}}, {0x0, 0x7, {0x1}}, {0x77, 0x0, {0x1, 0x405}}, {0x5, 0xfff9, {0x2, 0x7a2}}, {0x2, 0x81, {0x0, 0x7}}, {0x4, 0x5, {0x0, 0x10001}}, {0xe65, 0x5a, {0x3, 0x5}}, {0x4, 0x8000, {0x0, 0x6}}, {0x8, 0x1, {0x0, 0x49}}, {0x4, 0x20, {0x0, 0x8000000}}, {0x1, 0x3, {0x3, 0x9}}, {0x0, 0x3f, {0x0, 0xe90}}, {0x20, 0x8, {0x926f6e581c2b3e95, 0x7}}, {0x1, 0x0, {0x0, 0xe8}}, {0xc5, 0x0, {0x2, 0x24cd}}, {0x1f, 0x2, {0x1}}, {0x9, 0x1, {0x2, 0x5}}, {0x1, 0x401, {0x2}}, {0x5, 0x4, {0x0, 0x8}}, {0x8, 0x6, {0x0, 0x1}}, {0x1, 0xb9, {0x2, 0x3}}, {0x5, 0xd81e, {0x0, 0x8001}}, {0x9e44, 0x5025, {0x3, 0xfffffff9}}, {0x0, 0x0, {0x3, 0x51fa}}, {0x7, 0x2, {0x2, 0xb6}}, {0xff, 0x8, {0x3, 0xfffff001}}, {0x6, 0x3ff, {0x0, 0x10001}}, {0x0, 0x7fff, {0x3, 0x8}}, {0x98, 0x7, {0x1, 0xfffffff9}}, {0x6, 0x800, {0x2}}, {0x4, 0x400, {0x2}}, {0x2, 0x4, {0x1, 0x7}}, {0xffff, 0x0, {0x0, 0x4}}, {0xea7c, 0x401, {0x2, 0x6}}]}}}]}, 0x175c}, 0x1, 0x0, 0x0, 0x4000800}, 0x48000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000100)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000001c0)={0x5, 0x7fff, {0x51, 0x6, 0x8, {0x6, 0x6}, {0x7fff, 0x80}, @const={0x200, {0x3, 0x7fff, 0x3ff, 0x7}}}, {0x3, 0xffe5, 0x5, {0x6, 0x4}, {0x0, 0x50}, @const={0x8000, {0x8, 0x200, 0x8, 0x643}}}}) 01:39:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) r12 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000000240)={r12}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 826.761125] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 826.785781] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 01:39:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffff", 0x23}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 826.814031] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) 01:39:13 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000001c0)) recvfrom$llc(r2, &(0x7f0000000000)=""/21, 0x15, 0x101, &(0x7f0000000080)={0x1a, 0x101, 0xfd, 0x4, 0xeb, 0x80, @multicast}, 0x10) 01:39:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x280082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x0, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@ipv4={[], [], @local}}) syz_genetlink_get_family_id$l2tp(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x121400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/168, 0xa8) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000740)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) socket$inet(0x2, 0x4000000805, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) syncfs(r4) [ 826.905334] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 826.945436] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:39:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 826.975133] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 827.004082] F2FS-fs (loop0): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 827.052377] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 827.182145] IPVS: ftp: loaded support on port[0] = 21 [ 827.233315] bond490: Enslaving macvlan46 as an active interface with a down link [ 827.248267] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.265435] bond490: Releasing active interface macvlan46 01:39:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 827.427031] selinux_nlmsg_perm: 12 callbacks suppressed [ 827.427041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1648 comm=syz-executor.5 01:39:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 827.497843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000240)=0x10000, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x23, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x280800, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000380)={0x130002, 0x0, [0x100000001, 0x0, 0x7, 0x3, 0xae8, 0x80, 0x800, 0x6]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000480)={'veth1_vlan\x00', {0x2, 0x4e23, @rand_addr=0xf5}}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) prctl$PR_SET_FPEMU(0xa, 0x2) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64d6da05745f02337e080001000600000019da0e0bec3880356eaa10e16583b679dc30dac7"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_WEIGHT={0x8, 0xf, 0xffffffff}]}, 0x44}}, 0x0) r14 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r14, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getroute={0x14, 0x1a, 0x7703e2ddda7037bf, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4014}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:14 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000140)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/25, 0x19}, 0x10001}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) creat(0x0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) pipe(&(0x7f00000000c0)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x3}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r12}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r12, 0x2, 0x18}, 0xc) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r12, 0x1ff}, 0xc) splice(r13, 0x0, r2, 0x0, 0x9, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00004850ccc7e5a535787de7a0eefda46bec716243127ea0b80d8e0000800000002942002200"/51]) 01:39:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 827.751266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c00000", 0x22) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 827.811763] IPVS: ftp: loaded support on port[0] = 21 [ 827.817858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.884805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:14 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000001c0)) recvfrom$llc(r2, &(0x7f0000000000)=""/21, 0x15, 0x101, &(0x7f0000000080)={0x1a, 0x101, 0xfd, 0x4, 0xeb, 0x80, @multicast}, 0x10) [ 827.926606] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x40c0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 827.996536] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 828.090790] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 828.107388] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 828.353622] bond492: Enslaving macvlan46 as an active interface with a down link [ 828.463916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 828.477911] bond492: Releasing active interface macvlan46 [ 828.756183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1714 comm=syz-executor.5 [ 828.877938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:39:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014758b284b2539a5c7ba416c1b96037b4cd4673e6b897cc82ca72654cf64a65befd21d40aaa6cc20729e3cc4b6ad56d986"], 0x3}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x7f, 0xff}, 0x230, 0xe0c, 0x0, 0x4, 0x6, 0x20000, 0x4}, r4, 0x0, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$packet_buf(r6, 0x107, 0x5, &(0x7f0000000400)="f9870674e65e1a312128d0b050f6ba", 0xf) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000100)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000042696dc2ccb20180000018a27ae5210207a16715ee8ea1a8a6bf978158325f6d9a76379b2c05bd3e4a6cda8ed66670324cde8005b7198b7d4d815706e6c8d45c6f18e34733dac03473e800153f25265f8053f8eae3de92ecdf37a9427d4728be55c1ecf7d03c2a84d898d642641ac01672c412a05d7494ff047fef031181a4b36fe99512aea1a0596466c35167a221ed012896786690b8fec72aef5729fe01d4c09909f664a7a19416b80f5a2eab60f75f6119596b", @ANYRES32=0x0], 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1}, &(0x7f00000001c0), 0x0) 01:39:15 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c00000", 0x22) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x800000000000004, 0x80803, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x309, 0x1, 0x8, 0x20, 0x2, @remote}, 0x10) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) lseek(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket(0x11, 0xa, 0x3) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x7, 0x3, 0x0, 0x9, 0xbb39, 0x1, 0x2d6}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5cd0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x5, 0x1, 0x0) setreuid(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:15 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000001c0)) recvfrom$llc(r2, &(0x7f0000000000)=""/21, 0x15, 0x101, &(0x7f0000000080)={0x1a, 0x101, 0xfd, 0x4, 0xeb, 0x80, @multicast}, 0x10) 01:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400441) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 829.529508] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 829.536491] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c00000", 0x22) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014758b284b2539a5c7ba416c1b96037b4cd4673e6b897cc82ca72654cf64a65befd21d40aaa6cc20729e3cc4b6ad56d986"], 0x3}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f00000016c0)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x7f, 0xff}, 0x230, 0xe0c, 0x0, 0x4, 0x6, 0x20000, 0x4}, r4, 0x0, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$packet_buf(r6, 0x107, 0x5, &(0x7f0000000400)="f9870674e65e1a312128d0b050f6ba", 0xf) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000100)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000042696dc2ccb20180000018a27ae5210207a16715ee8ea1a8a6bf978158325f6d9a76379b2c05bd3e4a6cda8ed66670324cde8005b7198b7d4d815706e6c8d45c6f18e34733dac03473e800153f25265f8053f8eae3de92ecdf37a9427d4728be55c1ecf7d03c2a84d898d642641ac01672c412a05d7494ff047fef031181a4b36fe99512aea1a0596466c35167a221ed012896786690b8fec72aef5729fe01d4c09909f664a7a19416b80f5a2eab60f75f6119596b", @ANYRES32=0x0], 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1}, &(0x7f00000001c0), 0x0) [ 829.834478] bond494: Enslaving macvlan46 as an active interface with a down link [ 829.871334] bond494: Releasing active interface macvlan46 01:39:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) r4 = creat(0x0, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xe2e6}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000a) r7 = socket(0x10, 0x2, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') sendfile(r7, r8, 0x0, 0x80000005) [ 829.944325] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 829.962228] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1e", 0x33) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 830.168877] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$IPSET_CMD_GET_BYNAME(r8, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0xe, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000044}, 0x20000000) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1e", 0x33) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 830.240373] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 830.400614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=1787 comm=syz-executor.0 [ 830.418790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14392 sclass=netlink_route_socket pig=1787 comm=syz-executor.0 [ 830.432409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12320 sclass=netlink_route_socket pig=1787 comm=syz-executor.0 [ 830.454419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14392 sclass=netlink_route_socket pig=1787 comm=syz-executor.0 [ 830.467881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=1787 comm=syz-executor.0 [ 830.490251] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) r4 = creat(0x0, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xe2e6}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000a) r7 = socket(0x10, 0x2, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') sendfile(r7, r8, 0x0, 0x80000005) 01:39:17 executing program 3: msgget$private(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r1, 0x80006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = syz_open_procfs(r6, &(0x7f0000000240)='net/mcfilter6\x00') sendfile(r3, r7, 0x0, 0x0) ioctl$TIOCGSERIAL(r7, 0x541e, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128009000100626f6e6400000000100002805c2e06bdae8b1d3a02000000"], 0x40}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 01:39:17 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000001c0)) recvfrom$llc(r2, &(0x7f0000000000)=""/21, 0x15, 0x101, &(0x7f0000000080)={0x1a, 0x101, 0xfd, 0x4, 0xeb, 0x80, @multicast}, 0x10) [ 830.505133] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1e", 0x33) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 830.748888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=1809 comm=syz-executor.0 [ 830.766760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14392 sclass=netlink_route_socket pig=1809 comm=syz-executor.0 [ 830.780527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12320 sclass=netlink_route_socket pig=1809 comm=syz-executor.0 01:39:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) r4 = creat(0x0, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xe2e6}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000a) r7 = socket(0x10, 0x2, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') sendfile(r7, r8, 0x0, 0x80000005) [ 830.902131] bond495: Enslaving macvlan46 as an active interface with a down link [ 830.938741] bond495: Releasing active interface macvlan46 [ 831.027108] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 831.037960] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b", 0x3b) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x14480) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xa0, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffe1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xede}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xa0}, 0x1, 0x0, 0x0, 0x841}, 0x40) syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') getpeername$packet(r4, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80080200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x511, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x8) 01:39:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x14480) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xa0, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffe1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xede}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xa0}, 0x1, 0x0, 0x0, 0x841}, 0x40) syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') getpeername$packet(r4, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80080200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x511, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x8) 01:39:17 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000001c0)) 01:39:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x14480) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xa0, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffe1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xede}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xa0}, 0x1, 0x0, 0x0, 0x841}, 0x40) syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') getpeername$packet(r4, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80080200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x511, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x8) [ 831.600594] nla_parse: 13 callbacks suppressed [ 831.600600] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 831.666919] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 831.710776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 831.781247] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 831.817065] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:18 executing program 3: r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'veth0_macvtap\x00', {0x7f}, 0x8000}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x109882, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x6, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0xffffffff, 0x201b, 0x438c608b}, &(0x7f0000000300)=0x10) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fchmod(r3, 0x188) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000380)={0x6, 0x100, 0x0, 0xfff, 0x4, 0x2, 0x7}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x301ab0792c7de7f, 0xf2, 0xfffffffb, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9f0901, 0x8, [], @p_u8=&(0x7f00000003c0)=0xaf}}) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000480)=0x2) r6 = dup(0xffffffffffffffff) unlinkat(r6, &(0x7f00000004c0)='./file0\x00', 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r7, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4049000}, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x18) write$selinux_attr(r6, &(0x7f0000000680)='system_u:object_r:hald_dccm_exec_t:s0\x00', 0x26) open_by_handle_at(r5, &(0x7f00000006c0)={0xe5, 0x10001, "e8ae68fe4ae5830ee4b4998622bf1f4c30da5721cea3f8f50e6c1cbb128f2f6242e24dd8440d9ab2d2e3df0af9456f1b02d64aedbb53ab599ad259659edc490eea52587b411d0dabe0aa98ffbc57a040b62e8cc6e4035e9eef44b0a5ab51efbc65560d061e1920e33291fe5152e17d1b03bc9be0cee9e2fd7beb65e106915c3ff9e02993262a47a93427cd268e2c5fe05deece9922dfb141dd037ec620274db1de51c72b7f3aac523505ca49ea8b32e62895892e90a30317ee2068fba78f70fc6711433fb288ebb40eafb8096d37c0745232b05efdea0653d6c1e2f059"}, 0x2000) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000007c0)) delete_module(&(0x7f0000000840)='md5sumvmnet1\x00', 0x0) getitimer(0x2, &(0x7f0000000880)) recvmmsg(r8, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/141, 0x8d}, {&(0x7f0000001980)=""/42, 0x2a}, {&(0x7f00000019c0)=""/144, 0x90}, {&(0x7f0000001a80)=""/197, 0xc5}, {&(0x7f0000001b80)=""/36, 0x24}], 0x6}}, {{&(0x7f0000001c40)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001cc0)=""/151, 0x97}, {&(0x7f0000001d80)=""/2, 0x2}, {&(0x7f0000001dc0)=""/34, 0x22}, {&(0x7f0000001e00)=""/76, 0x4c}, {&(0x7f0000001e80)=""/159, 0x9f}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x6, &(0x7f0000002040)=""/110, 0x6e}, 0x9e}, {{&(0x7f00000020c0)=@tipc=@name, 0x80, &(0x7f0000002140)}, 0x9}], 0x3, 0x40, &(0x7f0000002240)={0x0, 0x1c9c380}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002280)='/proc/self/net/pfkey\x00', 0x900, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) sendmsg$nl_route(r9, &(0x7f0000002500)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002380)=@ipmr_delroute={0x11c, 0x19, 0x100, 0x70bd29, 0x25dfdbfc, {0x80, 0x10, 0x20, 0x3f, 0xfe, 0x2, 0xff, 0xa, 0x100}, [@RTA_METRICS={0xf, 0x8, 0x0, 0x1, "2110243abcedbb1af54948"}, @RTA_METRICS={0xe5, 0x8, 0x0, 0x1, "38fce25bc546606489d5b93f78915604cf27d588f3675b5272ef4606d597db04526b3c6751b3d59f1149a604e1493cd468d99ffcca6c07fec0517920ff489fff716a8235e15993f73f1310625884001e90e0d22027fefcc840dbc10a375142312156d2a3fe9aa53efa12d0accf9bc7741e69bddee891aebd99c9c1705dd8c2a9d50eba25c9eab01e568bdc54a1b1c93daf15493d3cd3911a5fea503919ac3f9fa5a58316bf5f252d73b251221ea595c3f7bd6832594eab8beb30a94b0fca3fec86bb81f23d83ee4348455eccece2d68d5e55271df53d6871dae44cf7fb5b49146d"}, @RTA_IIF={0x8, 0x3, r10}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x48050) r11 = syz_open_dev$vcsn(&(0x7f0000002540)='/dev/vcs#\x00', 0x7, 0x80003) ioctl$TUNDETACHFILTER(r11, 0x401054d6, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000002580)) ioctl$VIDIOC_QUERY_EXT_CTRL(r8, 0xc0e85667, &(0x7f0000002680)={0x40000000, 0x9, "ede0ba74c78fb89c6683aec1e869454706eecb1acf8f457570c391301e12044f", 0x6, 0x3, 0x1, 0x4, 0x81, 0x6, 0x8, 0x10000, [0x401, 0xd7, 0x3, 0xe59]}) 01:39:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x14480) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xa0, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffe1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xede}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0xa0}, 0x1, 0x0, 0x0, 0x841}, 0x40) syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') getpeername$packet(r4, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80080200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x511, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x8) 01:39:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b", 0x3b) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r12, 0x10e, 0x1, &(0x7f0000000340)=0x11, 0x4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$sock_int(r13, 0x1, 0x5, &(0x7f0000000240), &(0x7f0000000300)=0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 831.961749] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 831.978281] QAT: Invalid ioctl [ 831.997055] QAT: Invalid ioctl [ 832.009352] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 832.025480] QAT: Invalid ioctl [ 832.036035] QAT: Invalid ioctl 01:39:18 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x8000a0ffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r4, @ANYRES16=r3, @ANYRESDEC=r2], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000001580)={&(0x7f0000001440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48011}, 0x8800) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x270e42, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0x7, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r0, 0x4, 0x74bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c844}, 0x4000804) socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl(0xffffffffffffffff, 0xfff, &(0x7f0000000440)="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") r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001e2, 0x8000a0ffffffff) r9 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000080)=0x7fffffff, 0x4) [ 832.076524] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 832.099965] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9a315a90bab", 0x29) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000300)={0x1f, {{0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x29}, 0xaab}}, {{0xa, 0x4e22, 0x1, @rand_addr="08d67b9e98bf079f91b5a1e31375a710", 0xffff}}}, 0x108) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@int=0x56, 0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 01:39:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b", 0x3b) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:18 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0xffff, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/175, 0xaf}], 0x2, &(0x7f0000000480)}}, {{&(0x7f00000004c0)=@nl=@proc, 0x80, &(0x7f0000001640)=[{&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, &(0x7f0000001680)=""/182, 0xb6}, 0x7f}, {{&(0x7f0000001740)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/31, 0x1f}, {&(0x7f0000001800)=""/98, 0x62}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/222, 0xde}, {&(0x7f00000019c0)=""/181, 0xb5}], 0x5, &(0x7f0000001b00)=""/248, 0xf8}, 0x6}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)=""/109, 0x6d}], 0x1}, 0x3ff}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/169, 0xa9}, {&(0x7f0000002d80)=""/74, 0x4a}, {&(0x7f0000002e00)=""/107, 0x6b}], 0x4, &(0x7f0000002ec0)=""/254, 0xfe}, 0x7}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000004240)=[{&(0x7f0000003040)=""/178, 0xb2}, {&(0x7f0000003100)=""/22, 0x16}, {&(0x7f0000003140)=""/107, 0x6b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/126, 0x7e}], 0x5, &(0x7f00000042c0)=""/41, 0x29}, 0x4}, {{&(0x7f0000004300)=@un=@abs, 0x80, &(0x7f0000004800)=[{&(0x7f0000004380)=""/205, 0xcd}, {&(0x7f0000004480)=""/27, 0x1b}, {&(0x7f00000044c0)=""/192, 0xc0}, {&(0x7f0000004580)=""/70, 0x46}, {&(0x7f0000004600)=""/141, 0x8d}, {&(0x7f00000046c0)=""/9, 0x9}, {&(0x7f0000004700)=""/240, 0xf0}], 0x7}, 0x1}, {{&(0x7f0000004880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004900)=""/141, 0x8d}], 0x1, &(0x7f0000004a00)=""/24, 0x18}}, {{&(0x7f0000004a40)=@nfc_llcp, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004ac0)=""/76, 0x4c}, {&(0x7f0000004b40)=""/103, 0x67}, {&(0x7f0000004bc0)=""/41, 0x29}, {&(0x7f0000004c00)=""/108, 0x6c}, {&(0x7f0000004c80)=""/154, 0x9a}, {&(0x7f0000004d40)=""/1, 0x1}], 0x6, &(0x7f0000004e00)=""/237, 0xed}, 0x7}], 0x9, 0x2000, &(0x7f0000005140)={0x0, 0x989680}) 01:39:18 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 832.347759] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 832.379035] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:18 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000240)={0xa079, 0x2, 0x1, 'queue0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x2, 0x220) semctl$GETZCNT(r3, 0x3, 0xf, &(0x7f0000000180)=""/158) semop(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback, 0x5e}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') [ 832.409549] bond496: Enslaving macvlan46 as an active interface with a down link [ 832.438301] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000", 0x3f) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 832.463522] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 832.476641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 832.526451] bond496: Releasing active interface macvlan46 [ 832.628775] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 832.641018] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 832.661073] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:19 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000", 0x3f) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 832.679909] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:19 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000)={0x27, 0xfffffffd}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000040)=0x9) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x18, 0x100) ioctl$USBDEVFS_DISCARDURB(r6, 0x550b, &(0x7f0000000040)=0x9) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000340)={r8, @in6={{0xa, 0x4e20, 0x9, @local}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={r8, 0x2, 0x3, 0x80000001}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r4, 0xb4, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x8d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x35}, 0x1}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x55a, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}]}, &(0x7f0000000180)=0x10) 01:39:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x803, 0x5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 832.877023] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 832.891645] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:19 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000", 0x3f) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006d, 0x28001) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x20}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x224af5ffd5eac1c6}, 0x40000) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 01:39:19 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000e00)={@local}, 0x0) fchdir(0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf99763adf000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f7500000000619fbf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:39:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, 0x0) timerfd_create(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) uselib(&(0x7f0000000140)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/wireless\x00') setns(0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000005da959948c1f361633c8", @ANYRES32=r1, @ANYBLOB="4400028040000100f3ff01007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB], 0x60}}, 0x0) [ 833.044190] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 833.065393] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.077001] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:19 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a", 0x41) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:19 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x3, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)=0x1) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x29) r4 = socket(0x23, 0x6, 0x6) connect$bt_rfcomm(r4, &(0x7f0000000000), 0xa) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 01:39:19 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a", 0x41) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 833.238309] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.245256] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.329179] selinux_nlmsg_perm: 7 callbacks suppressed [ 833.329188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1926 comm=syz-executor.5 [ 833.507782] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.514522] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES16=r4, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0400b20000000210"], 0x5}}, 0x4000801) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00003f38f53e00001c00a950ba56758525fab1d912000c000100626f6e64000000000c0002000800010006750000101b2a5040135d6d34f26fa1d91d3c18e9036c7ee9eff570aa2be42ba23505a4695c343dc608d4a1c0a9a76536c0bc72b0ec115f57fc97a43be13d31e5d2bcc81287a3462181b5ec3b9c9a1b9b561b2fb062d623ff03ebe18fe935772c909cf61df457bdb7dc8955ce794666569780c46031d460c19991772e1577c5a2efd379d1d631a32f8669ea3bf0b7d4d84a34cde74a4a901753cbc60a1d3f30333907ade457191260ed9a3cd47e06f65b8179a4b8ce76a7ac2650cffd596049fe541c69febc2743f21de8cf282febb7b2e9d53a985e988c80ea1cadadb6801e441dfe00faea6eb8ceb08e69e428abae5ef22835e4f744271aa48ac7adcc949ff847cff5a9012cc5d49eb911c6b4a4948f6f9e6a6a1b1d5855d9eea73e67f6df9d8647224baabf"], 0x3c}}, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0xc000, 0x40) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x1c5140, 0x0) write$FUSE_BMAP(r13, &(0x7f00000003c0)={0x18, 0x0, 0x8, {0x1}}, 0x18) 01:39:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, 0x0) timerfd_create(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) uselib(&(0x7f0000000140)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/wireless\x00') setns(0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000005da959948c1f361633c8", @ANYRES32=r1, @ANYBLOB="4400028040000100f3ff01007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB], 0x60}}, 0x0) 01:39:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a", 0x41) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 833.707333] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.726067] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:20 executing program 1: r0 = socket$inet(0x2, 0xa, 0xf8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000018e0000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35c121d00000000ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff030000000000000000000000000000000000000000000000080000000000007f0000000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb030000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x1, 0xea40}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000080)={r6, 0x5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000340)=0x5, &(0x7f0000000380)=0x4) 01:39:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a00", 0x42) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:20 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @rand_addr="061785c1a234e701c0c8f05d51dca6df"}}, {{0xa, 0x1, 0x8, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xffffffff) 01:39:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, 0x0) timerfd_create(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) uselib(&(0x7f0000000140)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/wireless\x00') setns(0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000005da959948c1f361633c8", @ANYRES32=r1, @ANYBLOB="4400028040000100f3ff01007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB], 0x60}}, 0x0) 01:39:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a00", 0x42) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 833.904171] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.912631] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 833.953592] bond500 (uninitialized): Released all slaves [ 834.123866] bond500 (uninitialized): Released all slaves [ 834.137183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1985 comm=syz-executor.5 01:39:20 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:39:20 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x430501, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x545000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) 01:39:20 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @rand_addr="061785c1a234e701c0c8f05d51dca6df"}}, {{0xa, 0x1, 0x8, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xffffffff) 01:39:20 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @rand_addr="061785c1a234e701c0c8f05d51dca6df"}}, {{0xa, 0x1, 0x8, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xffffffff) 01:39:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a00", 0x42) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 834.177584] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 834.184089] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 834.282699] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 834.300185] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:39:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:20 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @rand_addr="061785c1a234e701c0c8f05d51dca6df"}}, {{0xa, 0x1, 0x8, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xffffffff) 01:39:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 834.450536] bond500: Enslaving macvlan46 as an active interface with a down link [ 834.514915] bond500: Releasing active interface macvlan46 01:39:21 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @rand_addr="061785c1a234e701c0c8f05d51dca6df"}}, {{0xa, 0x1, 0x8, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xffffffff) 01:39:21 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000140)=0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) fstat(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x20001, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,afid=0x0000000000000004,nodevmap,access=client,seclabel,permit_directio,measure,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c661cc7422f776e65723cfc01463a1ac887ad95675ba31fa09eec6abd744e440990eb0bb29519a9689ac02faff35b499d8518b2154e6f56bd831173e53a850daa941e9d7c99fe775c853b2269178061", @ANYRESDEC=r5, @ANYBLOB=',uid>', @ANYRESDEC=r6, @ANYBLOB=',smackfstransmute=/cgroup,smackfsroot=mime_type!,obj_user=selinux#,\x00']) fcntl$setstatus(r0, 0x4, 0x4b800) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 834.779361] bond501: Enslaving macvlan46 as an active interface with a down link 01:39:21 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) 01:39:21 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x28, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000140)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="71030cba", @ANYRES16=0x0, @ANYBLOB="00002ff401020000e7", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="a00102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000800000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="033bbd596a00fa0ab225ede9390bd1c146cea33c57df6e1c20d9c42bf5d8ac9b143b9b80"], 0xc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket(0x10, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket(0x11, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) 01:39:21 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x12) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000080)={0xffffffffffffffff, r2, 0x7ff, 0x1b, &(0x7f0000000000)="1d3e6e2064bc7680b2012e571540931129badfa7a893d6df2ffbdc", 0x7f, 0xe0, 0x6, 0x81, 0x2, 0x0, 0x1, 'syz0\x00'}) 01:39:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x240000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000300), &(0x7f0000000340)=0x8) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r11 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r11, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r12 = socket(0x1d, 0x2, 0x6a) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r14 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @remote, 0x80000000}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r15 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r15, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r17, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r17, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}}}}, 0x108) setsockopt$inet6_group_source_req(r17, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r18 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r18, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r18, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r18, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$nl_route(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000", @ANYRESOCT=r18], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e0004000280080005007591fed5a140d6b2b9ac94e7b5689b8f938d75e49229707da94e55", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) 01:39:21 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x8, 0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r3, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r3, 0x400, 0x2) 01:39:21 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:21 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:21 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 835.294241] kauditd_printk_skb: 1 callbacks suppressed [ 835.299705] audit: type=1800 audit(1583458761.757:582): pid=2095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=17193 res=0 01:39:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4001) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x42) r1 = dup(r0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffff03, 0x5, 0x0, {0x0, 0x0, 0x1}}, 0x30) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r3, &(0x7f0000000040), &(0x7f0000000240)=""/32}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18}, 0x2c) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r4, &(0x7f0000000040), &(0x7f0000000240)=""/32}, 0x20) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@empty, @rand_addr, 0x0, 0x1, [@multicast2]}, 0x14) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x1000000000002, 0x0) 01:39:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:39:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600b20000000000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3d00000010000d07000c7f793f000000ff06f7ac", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}}}, 0x24}}, 0x0) [ 835.831686] ================================================================== [ 835.839471] BUG: KASAN: use-after-free in macvlan_dev_get_iflink+0x5f/0x70 [ 835.846548] Read of size 4 at addr ffff88802911a508 by task syz-executor.5/2114 [ 835.853982] [ 835.855617] CPU: 1 PID: 2114 Comm: syz-executor.5 Not tainted 4.14.172-syzkaller #0 [ 835.863406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 835.872791] Call Trace: [ 835.875390] dump_stack+0x13e/0x194 [ 835.879266] ? macvlan_dev_get_iflink+0x5f/0x70 [ 835.883958] print_address_description.cold+0x7c/0x1e2 [ 835.889352] ? macvlan_dev_get_iflink+0x5f/0x70 [ 835.894034] kasan_report.cold+0xa9/0x2ae [ 835.898186] macvlan_dev_get_iflink+0x5f/0x70 [ 835.902677] ? macvlan_dev_poll_controller+0x10/0x10 [ 835.907821] dev_get_iflink+0x73/0xe0 [ 835.911613] rfc2863_policy+0x17e/0x1e0 [ 835.915576] linkwatch_do_dev+0x16/0xe0 [ 835.919540] linkwatch_forget_dev+0x15c/0x1f0 [ 835.924047] netdev_run_todo+0x234/0x710 [ 835.928106] ? dev_set_mtu+0x3a0/0x3a0 01:39:22 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000040), 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 835.931991] ? lock_downgrade+0x6e0/0x6e0 [ 835.936133] ? rtnl_link_unregister+0x1f0/0x1f0 [ 835.940818] rtnetlink_rcv_msg+0x3cb/0xb10 [ 835.945051] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 835.949620] ? netdev_pick_tx+0x2e0/0x2e0 [ 835.953800] ? skb_clone+0x11c/0x310 [ 835.957511] ? save_trace+0x290/0x290 [ 835.961307] netlink_rcv_skb+0x127/0x370 [ 835.965357] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 835.969949] ? netlink_ack+0x960/0x960 [ 835.973854] netlink_unicast+0x437/0x620 [ 835.977927] ? netlink_attachskb+0x600/0x600 [ 835.982344] netlink_sendmsg+0x733/0xbe0 [ 835.986414] ? netlink_unicast+0x620/0x620 [ 835.990773] ? SYSC_sendto+0x2b0/0x2b0 [ 835.994696] ? security_socket_sendmsg+0x83/0xb0 [ 835.999458] ? netlink_unicast+0x620/0x620 [ 836.003697] sock_sendmsg+0xc5/0x100 [ 836.007420] ___sys_sendmsg+0x70a/0x840 [ 836.011505] ? trace_hardirqs_on+0x10/0x10 [ 836.015787] ? copy_msghdr_from_user+0x380/0x380 [ 836.020539] ? find_held_lock+0x2d/0x110 [ 836.024590] ? lock_downgrade+0x6e0/0x6e0 [ 836.028727] ? __fget+0x228/0x360 [ 836.032166] ? __fget_light+0x199/0x1f0 [ 836.036178] ? sockfd_lookup_light+0xb2/0x160 [ 836.040662] __sys_sendmsg+0xa3/0x120 [ 836.044489] ? SyS_shutdown+0x160/0x160 [ 836.048484] ? SyS_clock_gettime+0xf5/0x180 [ 836.052843] ? SyS_clock_settime+0x1a0/0x1a0 [ 836.057250] ? fput+0xb/0x140 [ 836.060353] SyS_sendmsg+0x27/0x40 [ 836.063880] ? __sys_sendmsg+0x120/0x120 [ 836.067929] do_syscall_64+0x1d5/0x640 [ 836.071808] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 836.076980] RIP: 0033:0x45c479 [ 836.080149] RSP: 002b:00007fcfc82f0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 836.087843] RAX: ffffffffffffffda RBX: 00007fcfc82f16d4 RCX: 000000000045c479 [ 836.095098] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 836.102356] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 836.109614] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 836.116871] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000076bf2c [ 836.124137] [ 836.125751] Allocated by task 2114: [ 836.129363] save_stack+0x32/0xa0 [ 836.132797] kasan_kmalloc+0xbf/0xe0 [ 836.136494] __kmalloc_node+0x4c/0x70 [ 836.140295] kvmalloc_node+0x46/0xd0 [ 836.144003] alloc_netdev_mqs+0x76/0xb70 [ 836.148060] rtnl_create_link+0x1ab/0x880 [ 836.152242] rtnl_newlink+0xdd0/0x1720 [ 836.156127] rtnetlink_rcv_msg+0x3be/0xb10 [ 836.160441] netlink_rcv_skb+0x127/0x370 [ 836.164499] netlink_unicast+0x437/0x620 [ 836.168554] netlink_sendmsg+0x733/0xbe0 [ 836.172602] sock_sendmsg+0xc5/0x100 [ 836.176298] ___sys_sendmsg+0x70a/0x840 [ 836.180261] __sys_sendmsg+0xa3/0x120 [ 836.184055] SyS_sendmsg+0x27/0x40 [ 836.187577] do_syscall_64+0x1d5/0x640 [ 836.191476] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 836.196675] [ 836.198281] Freed by task 2118: [ 836.201544] save_stack+0x32/0xa0 [ 836.204978] kasan_slab_free+0x75/0xc0 [ 836.208846] kfree+0xcb/0x260 [ 836.211944] kvfree+0x45/0x50 [ 836.215105] device_release+0x15f/0x1a0 [ 836.219066] kobject_put+0x13e/0x1f0 [ 836.222762] netdev_run_todo+0x4a9/0x710 [ 836.226805] rtnetlink_rcv_msg+0x3cb/0xb10 [ 836.231020] netlink_rcv_skb+0x127/0x370 [ 836.235063] netlink_unicast+0x437/0x620 [ 836.239107] netlink_sendmsg+0x733/0xbe0 [ 836.243157] sock_sendmsg+0xc5/0x100 [ 836.246866] ___sys_sendmsg+0x70a/0x840 [ 836.250847] __sys_sendmsg+0xa3/0x120 [ 836.254643] SyS_sendmsg+0x27/0x40 [ 836.258182] do_syscall_64+0x1d5/0x640 [ 836.262058] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 836.267344] [ 836.268961] The buggy address belongs to the object at ffff88802911a400 [ 836.268961] which belongs to the cache kmalloc-4096 of size 4096 [ 836.281821] The buggy address is located 264 bytes inside of [ 836.281821] 4096-byte region [ffff88802911a400, ffff88802911b400) [ 836.293776] The buggy address belongs to the page: [ 836.298746] page:ffffea0000a44680 count:1 mapcount:0 mapping:ffff88802911a400 index:0x0 compound_mapcount: 0 [ 836.308707] flags: 0xfffe0000008100(slab|head) [ 836.313339] raw: 00fffe0000008100 ffff88802911a400 0000000000000000 0000000100000001 [ 836.321203] raw: ffffea0001374aa0 ffffea0002816c20 ffff88812fe56dc0 0000000000000000 [ 836.329073] page dumped because: kasan: bad access detected [ 836.334763] [ 836.336374] Memory state around the buggy address: [ 836.341296] ffff88802911a400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 836.348634] ffff88802911a480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 836.355974] >ffff88802911a500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 836.363315] ^ [ 836.366924] ffff88802911a580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 836.374264] ffff88802911a600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 836.381659] ================================================================== [ 836.389011] Disabling lock debugging due to kernel taint [ 836.401158] Kernel panic - not syncing: panic_on_warn set ... [ 836.401158] [ 836.408531] CPU: 1 PID: 2114 Comm: syz-executor.5 Tainted: G B 4.14.172-syzkaller #0 [ 836.417535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 836.426889] Call Trace: [ 836.429649] dump_stack+0x13e/0x194 [ 836.433336] panic+0x1f9/0x42d [ 836.436512] ? add_taint.cold+0x16/0x16 [ 836.440475] ? preempt_schedule_common+0x4a/0xc0 [ 836.445224] ? macvlan_dev_get_iflink+0x5f/0x70 [ 836.449886] ? ___preempt_schedule+0x16/0x18 [ 836.454370] ? macvlan_dev_get_iflink+0x5f/0x70 [ 836.459029] kasan_end_report+0x43/0x49 [ 836.462990] kasan_report.cold+0x12f/0x2ae [ 836.467212] macvlan_dev_get_iflink+0x5f/0x70 [ 836.471693] ? macvlan_dev_poll_controller+0x10/0x10 [ 836.476778] dev_get_iflink+0x73/0xe0 [ 836.480603] rfc2863_policy+0x17e/0x1e0 [ 836.484557] linkwatch_do_dev+0x16/0xe0 [ 836.488517] linkwatch_forget_dev+0x15c/0x1f0 [ 836.493000] netdev_run_todo+0x234/0x710 [ 836.497084] ? dev_set_mtu+0x3a0/0x3a0 [ 836.500992] ? lock_downgrade+0x6e0/0x6e0 [ 836.505147] ? rtnl_link_unregister+0x1f0/0x1f0 [ 836.509799] rtnetlink_rcv_msg+0x3cb/0xb10 [ 836.514028] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 836.518612] ? netdev_pick_tx+0x2e0/0x2e0 [ 836.522753] ? skb_clone+0x11c/0x310 [ 836.526499] ? save_trace+0x290/0x290 [ 836.530340] netlink_rcv_skb+0x127/0x370 [ 836.534443] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 836.539018] ? netlink_ack+0x960/0x960 [ 836.542901] netlink_unicast+0x437/0x620 [ 836.546951] ? netlink_attachskb+0x600/0x600 [ 836.551362] netlink_sendmsg+0x733/0xbe0 [ 836.555409] ? netlink_unicast+0x620/0x620 [ 836.559669] ? SYSC_sendto+0x2b0/0x2b0 [ 836.563555] ? security_socket_sendmsg+0x83/0xb0 [ 836.568301] ? netlink_unicast+0x620/0x620 [ 836.572517] sock_sendmsg+0xc5/0x100 [ 836.576213] ___sys_sendmsg+0x70a/0x840 [ 836.580216] ? trace_hardirqs_on+0x10/0x10 [ 836.584477] ? copy_msghdr_from_user+0x380/0x380 [ 836.589218] ? find_held_lock+0x2d/0x110 [ 836.593306] ? lock_downgrade+0x6e0/0x6e0 [ 836.597464] ? __fget+0x228/0x360 [ 836.600899] ? __fget_light+0x199/0x1f0 [ 836.604884] ? sockfd_lookup_light+0xb2/0x160 [ 836.609372] __sys_sendmsg+0xa3/0x120 [ 836.613167] ? SyS_shutdown+0x160/0x160 [ 836.617129] ? SyS_clock_gettime+0xf5/0x180 [ 836.621434] ? SyS_clock_settime+0x1a0/0x1a0 [ 836.626692] ? fput+0xb/0x140 [ 836.629795] SyS_sendmsg+0x27/0x40 [ 836.633336] ? __sys_sendmsg+0x120/0x120 [ 836.637546] do_syscall_64+0x1d5/0x640 [ 836.641436] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 836.646614] RIP: 0033:0x45c479 [ 836.649837] RSP: 002b:00007fcfc82f0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 836.657585] RAX: ffffffffffffffda RBX: 00007fcfc82f16d4 RCX: 000000000045c479 [ 836.664840] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 836.672093] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 836.679344] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 836.686731] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000076bf2c [ 836.695298] Kernel Offset: disabled [ 836.698920] Rebooting in 86400 seconds..