[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 118.126942][ T8412] bash (8412) used greatest stack depth: 3904 bytes left Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2020/07/17 20:56:05 fuzzer started 2020/07/17 20:56:05 dialing manager at 10.128.0.26:33695 2020/07/17 20:56:06 syscalls: 3087 2020/07/17 20:56:06 code coverage: enabled 2020/07/17 20:56:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 20:56:06 extra coverage: enabled 2020/07/17 20:56:06 setuid sandbox: enabled 2020/07/17 20:56:06 namespace sandbox: enabled 2020/07/17 20:56:06 Android sandbox: enabled 2020/07/17 20:56:06 fault injection: enabled 2020/07/17 20:56:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 20:56:06 net packet injection: enabled 2020/07/17 20:56:06 net device setup: enabled 2020/07/17 20:56:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 20:56:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 20:56:06 USB emulation: /dev/raw-gadget does not exist 20:57:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000280)) [ 205.855541][ T32] audit: type=1400 audit(1595019440.854:8): avc: denied { execmem } for pid=8449 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 206.158531][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 206.431781][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 206.624987][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.632240][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.642159][ T8450] device bridge_slave_0 entered promiscuous mode [ 206.673511][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.680737][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.690055][ T8450] device bridge_slave_1 entered promiscuous mode [ 206.736829][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.751137][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.798945][ T8450] team0: Port device team_slave_0 added [ 206.809867][ T8450] team0: Port device team_slave_1 added [ 206.851723][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.858859][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.885003][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.899694][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.907706][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.933762][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.060681][ T8450] device hsr_slave_0 entered promiscuous mode [ 207.094279][ T8450] device hsr_slave_1 entered promiscuous mode [ 207.598653][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.645152][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.709827][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.750751][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.953960][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.989291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.998715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.036050][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.060436][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.069958][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.079227][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.086633][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.134196][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.143655][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.153317][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.162445][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.169724][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.178748][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.189438][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.200118][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.210270][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.220412][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.230528][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.240653][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.250105][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.265244][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.282452][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.295351][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.311783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.321589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.389072][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.396923][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.426418][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.482810][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.492983][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.547883][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.557350][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.577416][ T8450] device veth0_vlan entered promiscuous mode [ 208.587560][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.597168][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.620258][ T8450] device veth1_vlan entered promiscuous mode [ 208.680765][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.690702][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.700033][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.709778][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.729053][ T8450] device veth0_macvtap entered promiscuous mode [ 208.745902][ T8450] device veth1_macvtap entered promiscuous mode [ 208.783436][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.791164][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.800596][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.809880][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.819771][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.840922][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.870463][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.881226][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:57:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000280)) 20:57:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000280)) 20:57:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000280)) 20:57:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 20:57:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 20:57:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 20:57:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 20:57:25 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) [ 210.604158][ T8698] BPF:[2] RESTRICT (anon) [ 210.608740][ T8698] BPF:type_id=2 [ 210.612239][ T8698] BPF: [ 210.615260][ T8698] BPF:Loop detected [ 210.619101][ T8698] BPF: [ 210.619101][ T8698] [ 210.637980][ T8699] BPF:[2] RESTRICT (anon) [ 210.642474][ T8699] BPF:type_id=2 [ 210.646383][ T8699] BPF: [ 210.649188][ T8699] BPF:Loop detected 20:57:25 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) [ 210.653903][ T8699] BPF: [ 210.653903][ T8699] 20:57:25 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) [ 210.791380][ T8702] BPF:[2] RESTRICT (anon) [ 210.796088][ T8702] BPF:type_id=2 [ 210.799583][ T8702] BPF: [ 210.802382][ T8702] BPF:Loop detected [ 210.806440][ T8702] BPF: [ 210.806440][ T8702] [ 210.940756][ T8707] BPF:[2] RESTRICT (anon) [ 210.945814][ T8707] BPF:type_id=2 [ 210.949323][ T8707] BPF: [ 210.952122][ T8707] BPF:Loop detected [ 210.956115][ T8707] BPF: [ 210.956115][ T8707] 20:57:26 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) [ 211.119193][ T8711] BPF:[2] RESTRICT (anon) [ 211.123981][ T8711] BPF:type_id=2 [ 211.127597][ T8711] BPF: [ 211.130392][ T8711] BPF:Loop detected [ 211.135191][ T8711] BPF: [ 211.135191][ T8711] 20:57:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c0102"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 211.272311][ T8715] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.289986][ T8715] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.321417][ T8716] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.334835][ T8716] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c0102"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 211.528181][ T8718] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.551670][ T8718] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c0102"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 211.718548][ T8722] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.730887][ T8722] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c0102"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 211.909828][ T8726] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.922133][ T8726] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) [ 212.124891][ T32] audit: type=1804 audit(1595019447.124:9): pid=8728 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/16/file0/bus" dev="ramfs" ino=29326 res=1 20:57:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) [ 212.407289][ T32] audit: type=1804 audit(1595019447.404:10): pid=8733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/17/file0/bus" dev="ramfs" ino=29341 res=1 20:57:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) [ 212.570175][ T32] audit: type=1804 audit(1595019447.564:11): pid=8737 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/18/file0/bus" dev="ramfs" ino=29351 res=1 20:57:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) [ 212.780384][ T32] audit: type=1804 audit(1595019447.774:12): pid=8740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/19/file0/bus" dev="ramfs" ino=29818 res=1 20:57:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x1533335749a26931, 0x61]}}, &(0x7f0000000180)=""/214, 0x29, 0xd6, 0x8}, 0x20) 20:57:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x1533335749a26931, 0x61]}}, &(0x7f0000000180)=""/214, 0x29, 0xd6, 0x8}, 0x20) 20:57:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x1533335749a26931, 0x61]}}, &(0x7f0000000180)=""/214, 0x29, 0xd6, 0x8}, 0x20) 20:57:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x1533335749a26931, 0x61]}}, &(0x7f0000000180)=""/214, 0x29, 0xd6, 0x8}, 0x20) 20:57:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f00000000c0)) 20:57:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f00000000c0)) 20:57:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f00000000c0)) 20:57:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f00000000c0)) 20:57:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) 20:57:29 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) time(&(0x7f0000000540)) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000600)=0x7ff) 20:57:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 215.364476][ T8788] IPVS: ftp: loaded support on port[0] = 21 20:57:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 215.873250][ T8788] chnl_net:caif_netlink_parms(): no params data found 20:57:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 216.194376][ T8788] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.202177][ T8788] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.211803][ T8788] device bridge_slave_0 entered promiscuous mode [ 216.265200][ T8788] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.272510][ T8788] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.282385][ T8788] device bridge_slave_1 entered promiscuous mode [ 216.361892][ T8788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.397824][ T8788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:57:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 216.484446][ T8788] team0: Port device team_slave_0 added [ 216.511676][ T8788] team0: Port device team_slave_1 added [ 216.640603][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.648242][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.674551][ T8788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.690070][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.697678][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.723708][ T8788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.859948][ T8788] device hsr_slave_0 entered promiscuous mode [ 216.896030][ T8788] device hsr_slave_1 entered promiscuous mode [ 217.043512][ T8788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.051256][ T8788] Cannot create hsr debugfs directory 20:57:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 217.390922][ T8990] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.538843][ T8788] netdevsim netdevsim1 netdevsim0: renamed from eth0 20:57:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 217.600899][ T8788] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.640973][ T8788] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.734623][ T8788] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.806492][ T9013] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 218.058186][ T8788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.118592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.127905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.143599][ T8788] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.175175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.185476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.194757][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.202007][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.217664][ T9018] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.234156][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.243572][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.253645][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.264096][ T3598] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.271350][ T3598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.340837][ T8788] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.351430][ T8788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.371463][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.382756][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.393516][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.403855][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.414093][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.424411][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.434701][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.444328][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.454446][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.464058][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:57:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 218.551046][ T8788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.665423][ T8788] device veth0_vlan entered promiscuous mode [ 218.702502][ T8788] device veth1_vlan entered promiscuous mode [ 218.748588][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.758422][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.767563][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.775701][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.783487][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.793364][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.803265][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.812585][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.822853][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.832102][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.872351][ T8788] device veth0_macvtap entered promiscuous mode [ 218.888028][ T8788] device veth1_macvtap entered promiscuous mode [ 218.923870][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.934456][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.947709][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.007962][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.018561][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.031719][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.057144][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.066517][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.075654][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.085460][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.095230][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.104421][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.114297][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.124199][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.134102][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.220296][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:57:34 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) time(&(0x7f0000000540)) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000600)=0x7ff) 20:57:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:35 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) time(&(0x7f0000000540)) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000600)=0x7ff) 20:57:35 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) time(&(0x7f0000000540)) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000600)=0x7ff) 20:57:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:35 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) time(&(0x7f0000000540)) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') 20:57:36 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) time(&(0x7f0000000540)) 20:57:36 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 20:57:36 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.system.Security\x00', &(0x7f00000004c0)=""/14, 0xe) 20:57:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:36 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000400)=0xffffffff) 20:57:37 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) r6 = dup(0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) 20:57:37 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) dup(0xffffffffffffffff) 20:57:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:37 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) keyctl$setperm(0x5, 0x0, 0x42002000) 20:57:37 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000003c0)={0x30, 0x9, 0x7, "1ca98fbf4889259cd411f771a8b07d3a82cfd6a0ac82fbc804b6544703655022b1227e3a926676587f54f76481989275"}) 20:57:37 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000380)={0x0, {0x0, 0x1}}) 20:57:38 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x4c}}, 0x20000000) 20:57:38 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3000) openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 20:57:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:38 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3000) openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x404442, 0x0) 20:57:38 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3000) openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) 20:57:39 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3000) 20:57:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:39 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) pipe(&(0x7f0000000100)) [ 224.485130][ T9118] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:39 executing program 1: msgget$private(0x0, 0x5) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:39 executing program 1: msgget$private(0x0, 0x5) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) [ 224.827584][ T9126] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:40 executing program 1: msgget$private(0x0, 0x5) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:40 executing program 1: msgget$private(0x0, 0x5) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) [ 225.238334][ T9134] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:40 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 225.607572][ T9142] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:40 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:40 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) [ 225.874402][ T9147] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:41 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:41 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) [ 226.225386][ T9153] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:41 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) [ 226.572414][ T9161] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:41 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x12f4a6e3, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:41 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) [ 226.960635][ T9170] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:42 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 20:57:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:42 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) [ 227.345422][ T9176] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:42 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x9, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:42 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x1c, 0xff, 0x200, 0x1000, 0x1, 0x2}}) [ 227.654802][ T9181] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:42 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0xff, 0x200, 0x1000, 0x1, 0x2}}) 20:57:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x200, 0x1000, 0x1, 0x2}}) 20:57:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x2}}) 20:57:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}}) [ 228.368318][ T9200] not chained 10000 origins [ 228.372970][ T9200] CPU: 0 PID: 9200 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 228.381666][ T9200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.391733][ T9200] Call Trace: [ 228.395038][ T9200] dump_stack+0x1df/0x240 [ 228.399391][ T9200] kmsan_internal_chain_origin+0x6f/0x130 [ 228.405129][ T9200] ? kmsan_get_metadata+0x11d/0x180 [ 228.410329][ T9200] ? kmsan_set_origin_checked+0x95/0xf0 [ 228.415881][ T9200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 228.421964][ T9200] ? kmsan_get_metadata+0x11d/0x180 [ 228.427183][ T9200] ? kmsan_set_origin_checked+0x95/0xf0 [ 228.432741][ T9200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 228.438816][ T9200] ? kmsan_get_metadata+0x4f/0x180 [ 228.443933][ T9200] ? kmsan_set_origin_checked+0x95/0xf0 [ 228.449488][ T9200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 228.455562][ T9200] ? _copy_from_user+0x15b/0x260 [ 228.460504][ T9200] ? kmsan_get_metadata+0x4f/0x180 [ 228.465619][ T9200] __msan_chain_origin+0x50/0x90 [ 228.470568][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.475704][ T9200] get_compat_msghdr+0x108/0x270 [ 228.480669][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.485371][ T9200] ? kmsan_get_metadata+0x4f/0x180 [ 228.490487][ T9200] ? kmsan_get_metadata+0x4f/0x180 [ 228.495607][ T9200] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 228.501526][ T9200] ? kmsan_get_metadata+0x11d/0x180 [ 228.506736][ T9200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 228.512655][ T9200] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 228.518813][ T9200] ? kmsan_get_metadata+0x4f/0x180 [ 228.523929][ T9200] ? kmsan_get_metadata+0x4f/0x180 [ 228.529044][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.534427][ T9200] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 228.539974][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.545525][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.550744][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.555608][ T9200] do_SYSENTER_32+0x73/0x90 [ 228.560114][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.566435][ T9200] RIP: 0023:0xf7f64549 [ 228.570489][ T9200] Code: Bad RIP value. [ 228.574548][ T9200] RSP: 002b:00000000f5d5f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 228.582959][ T9200] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 228.590926][ T9200] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 228.598895][ T9200] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 228.606867][ T9200] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 228.614833][ T9200] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 228.622810][ T9200] Uninit was stored to memory at: [ 228.627844][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 228.633563][ T9200] __msan_chain_origin+0x50/0x90 [ 228.638496][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.643606][ T9200] get_compat_msghdr+0x108/0x270 [ 228.648632][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.653428][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.658796][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.664339][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.669540][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.674393][ T9200] do_SYSENTER_32+0x73/0x90 [ 228.678979][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.685289][ T9200] [ 228.687608][ T9200] Uninit was stored to memory at: [ 228.692634][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 228.698353][ T9200] __msan_chain_origin+0x50/0x90 [ 228.703294][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.708409][ T9200] get_compat_msghdr+0x108/0x270 [ 228.713349][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.718028][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.723393][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.729029][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.734364][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.739217][ T9200] do_SYSENTER_32+0x73/0x90 [ 228.743757][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.750078][ T9200] [ 228.752391][ T9200] Uninit was stored to memory at: [ 228.757435][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 228.763148][ T9200] __msan_chain_origin+0x50/0x90 [ 228.768097][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.773318][ T9200] get_compat_msghdr+0x108/0x270 [ 228.778255][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.782927][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.788291][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.793844][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.799039][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.803887][ T9200] do_SYSENTER_32+0x73/0x90 [ 228.808384][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.814694][ T9200] 20:57:43 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 228.817009][ T9200] Uninit was stored to memory at: [ 228.822027][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 228.827756][ T9200] __msan_chain_origin+0x50/0x90 [ 228.832689][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.837791][ T9200] get_compat_msghdr+0x108/0x270 [ 228.842727][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.847404][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.852780][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.858330][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.863541][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.868392][ T9200] do_SYSENTER_32+0x73/0x90 [ 228.872888][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.879202][ T9200] [ 228.881525][ T9200] Uninit was stored to memory at: [ 228.886555][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 228.892279][ T9200] __msan_chain_origin+0x50/0x90 [ 228.897227][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.902336][ T9200] get_compat_msghdr+0x108/0x270 [ 228.907264][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.911925][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.917280][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.922815][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.927999][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.932833][ T9200] do_SYSENTER_32+0x73/0x90 [ 228.937322][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.943623][ T9200] [ 228.946022][ T9200] Uninit was stored to memory at: [ 228.951034][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 228.956736][ T9200] __msan_chain_origin+0x50/0x90 [ 228.961660][ T9200] __get_compat_msghdr+0x5be/0x890 [ 228.966756][ T9200] get_compat_msghdr+0x108/0x270 [ 228.971677][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 228.976336][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 228.981690][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 228.987220][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 228.992404][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 228.997238][ T9200] do_SYSENTER_32+0x73/0x90 [ 229.001726][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.008029][ T9200] [ 229.010337][ T9200] Uninit was stored to memory at: [ 229.015347][ T9200] kmsan_internal_chain_origin+0xad/0x130 [ 229.021049][ T9200] __msan_chain_origin+0x50/0x90 [ 229.025978][ T9200] __get_compat_msghdr+0x5be/0x890 [ 229.031085][ T9200] get_compat_msghdr+0x108/0x270 [ 229.036007][ T9200] __sys_sendmmsg+0x7d5/0xd80 [ 229.040666][ T9200] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 229.046022][ T9200] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 229.051550][ T9200] __do_fast_syscall_32+0x2aa/0x400 [ 229.056735][ T9200] do_fast_syscall_32+0x6b/0xd0 [ 229.061573][ T9200] do_SYSENTER_32+0x73/0x90 20:57:44 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}}) [ 229.066067][ T9200] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.072381][ T9200] [ 229.074694][ T9200] Local variable ----msg_sys@__sys_sendmmsg created at: [ 229.081618][ T9200] __sys_sendmmsg+0xb7/0xd80 [ 229.086192][ T9200] __sys_sendmmsg+0xb7/0xd80 20:57:44 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 20:57:44 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:57:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 229.911355][ T9216] __nla_validate_parse: 2 callbacks suppressed [ 229.911387][ T9216] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 230.391295][ T9220] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.507210][ T9221] IPVS: ftp: loaded support on port[0] = 21 20:57:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 230.902623][ T9221] chnl_net:caif_netlink_parms(): no params data found [ 230.927195][ T9254] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 231.375329][ T9221] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.382565][ T9221] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.392113][ T9221] device bridge_slave_0 entered promiscuous mode [ 231.429525][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.436934][ T9221] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.446351][ T9221] device bridge_slave_1 entered promiscuous mode [ 231.459647][ T9351] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 231.572079][ T9221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.651126][ T9221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:57:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 231.780950][ T9221] team0: Port device team_slave_0 added [ 231.815046][ T9221] team0: Port device team_slave_1 added 20:57:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 231.926832][ T9221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.934105][ T9221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.960341][ T9221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.065500][ T9385] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.079564][ T9221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.087088][ T9221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.113305][ T9221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.400220][ T9221] device hsr_slave_0 entered promiscuous mode [ 232.435997][ T9221] device hsr_slave_1 entered promiscuous mode [ 232.458347][ T9221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.466144][ T9221] Cannot create hsr debugfs directory [ 232.825011][ T9221] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.904639][ T9221] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.971363][ T9221] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.071129][ T9221] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.275580][ T9221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.308212][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.317801][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.335631][ T9221] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.353790][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.364056][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.374298][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.381497][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.445976][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.455574][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.465491][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.474914][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.482096][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.491168][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.502111][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.513103][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.523626][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.534078][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.544478][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.554784][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.564449][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.606444][ T9221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.619540][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.706623][ T9221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.724233][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.734102][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.743677][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.754213][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.761790][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.828399][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.837842][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.877245][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.886879][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.906662][ T9221] device veth0_vlan entered promiscuous mode [ 233.925392][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.934397][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.964893][ T9221] device veth1_vlan entered promiscuous mode [ 234.037128][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.046968][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.079300][ T9221] device veth0_macvtap entered promiscuous mode [ 234.100001][ T9221] device veth1_macvtap entered promiscuous mode [ 234.153701][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.164291][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.174382][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.184902][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.198952][ T9221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.215409][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.224762][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.234405][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.244355][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.309789][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.320947][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.331039][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.341589][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.355257][ T9221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.367152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.377181][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:57:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 235.415266][ T9471] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000", 0x10}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:50 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) [ 235.831544][ T9477] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.929288][ T9481] FAULT_INJECTION: forcing a failure. [ 235.929288][ T9481] name failslab, interval 1, probability 0, space 0, times 1 [ 235.943262][ T9481] CPU: 0 PID: 9481 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 235.951925][ T9481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.962039][ T9481] Call Trace: [ 235.965451][ T9481] dump_stack+0x1df/0x240 [ 235.969873][ T9481] should_fail+0x8b7/0x9e0 [ 235.974391][ T9481] __should_failslab+0x1f6/0x290 [ 235.979405][ T9481] should_failslab+0x29/0x70 [ 235.984098][ T9481] __kmalloc_node+0x1b1/0x11f0 [ 235.989029][ T9481] ? kvmalloc_node+0x19a/0x3d0 [ 235.993899][ T9481] ? __kernel_text_address+0x171/0x2d0 [ 235.999446][ T9481] kvmalloc_node+0x19a/0x3d0 [ 236.004119][ T9481] video_usercopy+0x282/0x2c00 [ 236.008963][ T9481] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 236.015277][ T9481] ? stack_trace_save+0x123/0x1a0 [ 236.020341][ T9481] ? video_ioctl2+0xb0/0xb0 [ 236.024888][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.030125][ T9481] ? kmsan_set_origin_checked+0x95/0xf0 [ 236.035718][ T9481] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 236.041651][ T9481] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 236.047592][ T9481] ? __ia32_compat_sys_open+0x4a/0x70 [ 236.053005][ T9481] ? __do_fast_syscall_32+0x2aa/0x400 [ 236.058423][ T9481] ? do_fast_syscall_32+0x6b/0xd0 [ 236.063487][ T9481] ? do_SYSENTER_32+0x73/0x90 [ 236.068214][ T9481] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 236.074763][ T9481] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 236.080952][ T9481] ? terminate_walk+0x56d/0x640 [ 236.085845][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.091084][ T9481] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 236.096927][ T9481] ? kmsan_get_metadata+0x4f/0x180 [ 236.102087][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.107328][ T9481] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 236.113175][ T9481] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 236.119281][ T9481] video_ioctl2+0x9f/0xb0 [ 236.123645][ T9481] ? video_usercopy+0x2c00/0x2c00 [ 236.128696][ T9481] v4l2_ioctl+0x23f/0x270 [ 236.133062][ T9481] ? v4l2_poll+0x400/0x400 [ 236.137512][ T9481] do_video_ioctl+0x1399/0x10f20 [ 236.142512][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.147752][ T9481] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 236.153596][ T9481] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 236.159704][ T9481] ? do_vfs_ioctl+0x10c7/0x2f50 [ 236.164594][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.169830][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.175064][ T9481] ? v4l2_poll+0x340/0x400 [ 236.179512][ T9481] v4l2_compat_ioctl32+0x2b7/0x320 [ 236.184664][ T9481] ? v4l2_fill_pixfmt+0x860/0x860 [ 236.189734][ T9481] __se_compat_sys_ioctl+0x57c/0xed0 [ 236.195061][ T9481] ? kmsan_get_metadata+0x4f/0x180 [ 236.200234][ T9481] ? kmsan_get_metadata+0x11d/0x180 [ 236.205562][ T9481] ? compat_ptr_ioctl+0x150/0x150 [ 236.210626][ T9481] __ia32_compat_sys_ioctl+0x4a/0x70 [ 236.215986][ T9481] __do_fast_syscall_32+0x2aa/0x400 [ 236.221333][ T9481] do_fast_syscall_32+0x6b/0xd0 [ 236.226227][ T9481] do_SYSENTER_32+0x73/0x90 [ 236.230778][ T9481] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 236.237129][ T9481] RIP: 0023:0xf7f34549 [ 236.241207][ T9481] Code: Bad RIP value. [ 236.245300][ T9481] RSP: 002b:00000000f5d2f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 236.253761][ T9481] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0905664 [ 236.261767][ T9481] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.269763][ T9481] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 236.280537][ T9481] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 236.288533][ T9481] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:57:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000", 0x10}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 236.533193][ T9486] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000", 0x10}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 236.751907][ T9489] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:51 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000100)={{0x2, 0x0, @identifier="73007f6fb0cf9e073a004e33ec8917d0"}, 0x12, 0x0, [], "872816dac63c96cdc8ec996f1cae3db84249"}) 20:57:51 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000", 0x18}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 237.130308][ T9496] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:52 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x80200, 0x0) getsockname(r1, &(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a80)=0x80) recvfrom$packet(r3, &(0x7f0000000980)=""/86, 0x56, 0x2040, &(0x7f0000000ac0)={0x11, 0xfd, r4, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000100)) [ 237.244659][ T9499] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000", 0x18}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80000, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000200)={0x3, 0x8, 0x8001}) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000140)={0x3, r4}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000280)) r5 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x2c}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000100)={{0x2, 0x2, 0x8, 0x3, 0x2edb}, 0x6, 0xffff0000}) r6 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) splice(r7, &(0x7f00000001c0), 0xffffffffffffffff, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x1, 0x0, 0x2, 0x10001, 0x8001, 0x94c7, 0x0, 0x7ff, 0x81, 0x0, 0xffff, 0x1, 0x40, 0xfffffe00, 0xffffff01, 0x1, 0x20, 0x4, 0x40, 0x1, 0x0, 0x4, 0xffff0000, 0xfffff801, 0x8000, 0x100, 0x8, 0x7, 0x0, 0x5, 0x3, 0x3]}) [ 237.861409][ T9506] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:53 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r5, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000180)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getcwd(&(0x7f0000000200)=""/133, 0x85) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r7, &(0x7f00000001c0), r8, 0x0, 0x800010a, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000140)={0x1, 0x7, 0x40}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000300)=@generic={0x1, 0x1, 0x1}) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000002c0)={0xac, 0x6, 0x52, 0x0, 0x2, 0x0, 0x1, 0x81, 0x1, 0x3, 0x81, 0x81, 0x8, 0x40}, 0xe) 20:57:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000", 0x18}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:53 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 238.397517][ T9515] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:53 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$ashmem(0xffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x4000, 0x0) fcntl$notify(r1, 0x402, 0xc) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) [ 238.580051][ T9517] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 238.890251][ T9523] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:54 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c91300", 0x1e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c91300", 0x1e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 240.995830][ T9545] __nla_validate_parse: 3 callbacks suppressed [ 240.995862][ T9545] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c91300", 0x1e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:56 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x0, 0x3, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x3}) openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x351140, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x6, 0x4}, &(0x7f0000000180)=0x0) timer_getoverrun(r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$sock(r5, &(0x7f0000000480)={&(0x7f0000000280)=@ipx={0x4, 0x800, 0xecda, "f95e217312ca", 0x6}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="3956beb9795119e3592eb542a5417ee3cc79c88467fab95c34e2b3043f3205376722e9e5ae2d53a9d85ca33eed304d8e6d3f013397d4c88524adebe415d37a4b68bfb4a1de0f604eeaa4adc7caa91129866ffefb8bf7bb0d74ff913a4cd63d6baa2877483e1a109159", 0x69}, {&(0x7f0000000380)="d0a68146e3402ab404c8f51788c4313e3c0d71b4c65f8ff76a9b219c9dd5c8f275859b7c524ead0eafe9ae724dc613a50dbada89f10330e12a03540bad2d720a0c2495146feee4e56a12", 0x4a}], 0x2, &(0x7f0000000440)=[@txtime={{0x14, 0x1, 0x3d, 0x9}}, @mark={{0x10, 0x1, 0x24, 0xffff}}, @timestamping={{0x10, 0x1, 0x25, 0xafcd}}], 0x34}, 0x811) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, 0x0, 0x800010a, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000540)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000580)={r7}) r8 = openat$mice(0xffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x2000) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000500)={'macvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) splice(r4, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000001c0)={0x0, 0x1}) 20:57:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x1, @any, 0x800, 0x1}, 0xe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x800) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:57:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 242.282100][ T9564] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x280001, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r0, 0x0, 0x8000108, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:57:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r4, 0x0, 0x9, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/173, &(0x7f0000000140)=0xad) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x2, 0x2, {0x0, 0x6, 0x1, 0x2}}) 20:57:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:57:58 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) splice(r2, &(0x7f00000001c0)=0x3ff, r1, 0x0, 0x3fd, 0xd) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x1) 20:57:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 243.316761][ T9564] not chained 20000 origins [ 243.321325][ T9564] CPU: 0 PID: 9564 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 243.330689][ T9564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.340749][ T9564] Call Trace: [ 243.344058][ T9564] dump_stack+0x1df/0x240 [ 243.348399][ T9564] kmsan_internal_chain_origin+0x6f/0x130 [ 243.354125][ T9564] ? kmsan_get_metadata+0x11d/0x180 [ 243.359315][ T9564] ? kmsan_set_origin_checked+0x95/0xf0 [ 243.364845][ T9564] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.370896][ T9564] ? kmsan_get_metadata+0x11d/0x180 [ 243.376078][ T9564] ? kmsan_set_origin_checked+0x95/0xf0 [ 243.381618][ T9564] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.387935][ T9564] ? kmsan_get_metadata+0x4f/0x180 [ 243.393028][ T9564] ? kmsan_set_origin_checked+0x95/0xf0 [ 243.398561][ T9564] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.404625][ T9564] ? _copy_from_user+0x15b/0x260 [ 243.409551][ T9564] ? kmsan_get_metadata+0x4f/0x180 [ 243.414647][ T9564] __msan_chain_origin+0x50/0x90 [ 243.419606][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.424723][ T9564] get_compat_msghdr+0x108/0x270 [ 243.429668][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.434345][ T9564] ? kmsan_get_metadata+0x11d/0x180 [ 243.439537][ T9564] ? kmsan_get_metadata+0x4f/0x180 [ 243.444639][ T9564] ? kmsan_get_metadata+0x4f/0x180 [ 243.449736][ T9564] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 243.455630][ T9564] ? kmsan_get_metadata+0x11d/0x180 [ 243.460814][ T9564] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 243.466611][ T9564] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 243.472752][ T9564] ? kmsan_get_metadata+0x4f/0x180 [ 243.477851][ T9564] ? kmsan_get_metadata+0x4f/0x180 [ 243.482957][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.488315][ T9564] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 243.493843][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.499374][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.504567][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.509403][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.513893][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.520207][ T9564] RIP: 0023:0xf7f5c549 [ 243.524255][ T9564] Code: Bad RIP value. [ 243.528308][ T9564] RSP: 002b:00000000f5d570cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 243.536701][ T9564] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 243.544654][ T9564] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 243.552610][ T9564] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.560562][ T9564] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.568517][ T9564] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.576491][ T9564] Uninit was stored to memory at: [ 243.581504][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.587205][ T9564] __msan_chain_origin+0x50/0x90 [ 243.592125][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.597217][ T9564] get_compat_msghdr+0x108/0x270 [ 243.602145][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.606803][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.612157][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.617683][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.622867][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.627699][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.632185][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.638485][ T9564] [ 243.640791][ T9564] Uninit was stored to memory at: [ 243.645799][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.651499][ T9564] __msan_chain_origin+0x50/0x90 [ 243.656423][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.661518][ T9564] get_compat_msghdr+0x108/0x270 [ 243.666438][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.671096][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.676449][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.681976][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.687158][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.691992][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.696479][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.702779][ T9564] [ 243.705085][ T9564] Uninit was stored to memory at: [ 243.710093][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.715794][ T9564] __msan_chain_origin+0x50/0x90 [ 243.720714][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.725808][ T9564] get_compat_msghdr+0x108/0x270 [ 243.730728][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.735387][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.740739][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.746268][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.751449][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.756282][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.760768][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.767066][ T9564] [ 243.769373][ T9564] Uninit was stored to memory at: [ 243.774379][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.780081][ T9564] __msan_chain_origin+0x50/0x90 [ 243.785003][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.790097][ T9564] get_compat_msghdr+0x108/0x270 [ 243.795017][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.799673][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.805023][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.810551][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.815734][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.820567][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.825052][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.831351][ T9564] [ 243.833656][ T9564] Uninit was stored to memory at: [ 243.838662][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.844364][ T9564] __msan_chain_origin+0x50/0x90 [ 243.849286][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.854378][ T9564] get_compat_msghdr+0x108/0x270 [ 243.859301][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.863959][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.869310][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.874836][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.880019][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.884873][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.889358][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.895661][ T9564] [ 243.897966][ T9564] Uninit was stored to memory at: [ 243.902982][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.908681][ T9564] __msan_chain_origin+0x50/0x90 [ 243.913606][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.918701][ T9564] get_compat_msghdr+0x108/0x270 [ 243.923623][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.928282][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.933634][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 243.939158][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 243.944340][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 243.949175][ T9564] do_SYSENTER_32+0x73/0x90 [ 243.953659][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.959958][ T9564] [ 243.962265][ T9564] Uninit was stored to memory at: [ 243.967290][ T9564] kmsan_internal_chain_origin+0xad/0x130 [ 243.972993][ T9564] __msan_chain_origin+0x50/0x90 [ 243.977916][ T9564] __get_compat_msghdr+0x5be/0x890 [ 243.983010][ T9564] get_compat_msghdr+0x108/0x270 [ 243.987928][ T9564] __sys_sendmmsg+0x7d5/0xd80 [ 243.992586][ T9564] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 243.997941][ T9564] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 244.003467][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 244.008650][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 244.013482][ T9564] do_SYSENTER_32+0x73/0x90 [ 244.017968][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.024269][ T9564] [ 244.026578][ T9564] Local variable ----msg_sys@__sys_sendmmsg created at: [ 244.033500][ T9564] __sys_sendmmsg+0xb7/0xd80 [ 244.038072][ T9564] __sys_sendmmsg+0xb7/0xd80 20:58:00 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4840, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:00 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000240)={0xa00000, 0x6, 0x8001, r5, 0x0, &(0x7f0000000000)={0x20360, 0x8, [], @ptr=0x1f}}) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r7, 0x0, 0x800010a, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000001c0)) r8 = socket(0xa, 0xa, 0x4) sendmsg$DEVLINK_CMD_TRAP_SET(r8, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x800}, 0xc1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x12c, r1, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x620}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x999}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20002814) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$nfc_llcp(r3, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x2, 0x9, 0x7, "a0330aa72d8254e70b692ce434413b981eac8bc001d14d6bed3513afc8b7ce62059e7e8aeedba68333364ea29055d190c4a6a1270b23bbb297c3e8ee494a89", 0x2}, 0x58) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x44, 0x9, 0x3d4a, 0x3ff, 0x4, 0x7f, 0x50f, 0x6, 0x8001, 0x6, 0xce, 0x6, 0x1, 0x0, 0x663b, 0x1, 0x9, 0x1ff, 0x7, 0x4, 0x6, 0x40, 0x8, 0x5, 0x8, 0x1e39, 0x0, 0x9, 0xfd76, 0x2, 0x7, 0x6]}) [ 245.899322][ T9608] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 20:58:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:01 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x0, 0x6, 0x7f, 0x3ff, 0x80000000, 0x6b, 0x2, 0x2, 0x7483ba95, 0x3, 0x9, 0xfff, 0x40, 0x8000, 0xe90d, 0x84d, 0x7, 0x8, 0x4, 0x3, 0x5, 0x11d8, 0x5, 0x2, 0x80000001, 0x5, 0x8, 0x9, 0x8001, 0x513, 0x7, 0xcc3]}) 20:58:01 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10040, 0x0) read$dsp(r1, &(0x7f0000000140)=""/223, 0xdf) 20:58:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:01 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}}) 20:58:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:02 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x4000, 0x0, 0x5, 0x20000}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x10000}, &(0x7f0000000140)=0x8) 20:58:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:02 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x90eb, 0x400020) 20:58:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = gettid() r2 = getpgid(0x0) rt_tgsigqueueinfo(r2, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) ptrace$setsig(0x4203, r2, 0xc00, &(0x7f0000000100)={0x9, 0x80, 0x80000000}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000180)=0x1) 20:58:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 248.498796][ T9651] IPVS: ftp: loaded support on port[0] = 21 20:58:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) sendfile64(r0, r3, &(0x7f0000000240)=0x6, 0x6) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x10000, 0x10001, "020a24bd45420a4b5132d1cfaedb83660f299eec429c25ba199dd074f6cdbec9c5a539e3ca5163f7e98d6ecff20c7d6853d3b4b931d6015774741d77ae604811c337b81d954508686d82cd1d37cd79e976057237f37a53059a041969378e47a59bdd9da223bcfea407f8765d16b1bf4d302c531b525be8faefb3e341345eba2c37143c11725a07a90c4186dc23473947f9e3409eb8baec810b8bedce5ae62ccf111f6a8f7eb2b612f2fdf7ab9b9468b8629df88265b1a63f1f139b56203c308fcf28b3d18d2bf8465520df723d7ecb57d02336b2dcb20781e9c66d6b9e16b948878754700fae33763adfbe5b8a0aff92a728f2ce51c1ddb6069c0b96772a2a2e", 0x1, 0x0, 0x81, 0x0, 0x7f, 0x8, 0x9, 0x1}, r7}}, 0x120) 20:58:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:04 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000180)) [ 249.233535][ T9651] chnl_net:caif_netlink_parms(): no params data found [ 249.510217][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.517640][ T9651] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.527359][ T9651] device bridge_slave_0 entered promiscuous mode [ 249.609815][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.617223][ T9651] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.626765][ T9651] device bridge_slave_1 entered promiscuous mode [ 249.749831][ T9651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.775820][ T9651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.860572][ T9651] team0: Port device team_slave_0 added [ 249.872453][ T9651] team0: Port device team_slave_1 added [ 249.989783][ T9651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.997589][ T9651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.023707][ T9651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.044017][ T9651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.051057][ T9651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.077115][ T9651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.190595][ T9651] device hsr_slave_0 entered promiscuous mode [ 250.225911][ T9651] device hsr_slave_1 entered promiscuous mode [ 250.293446][ T9651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.301074][ T9651] Cannot create hsr debugfs directory [ 250.658145][ T9651] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.740877][ T9651] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.791431][ T9651] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.920146][ T9651] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.253932][ T9651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.305838][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.314906][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.340716][ T9651] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.369483][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.379376][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.389693][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.396979][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.458157][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.467330][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.477178][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.486809][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.494063][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.503131][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.513953][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.524691][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.535024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.545301][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.555460][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.574979][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.585547][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.595121][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.612656][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.622404][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.652667][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.702410][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.710528][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.733945][ T9651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.778512][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.788783][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.837663][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.847282][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.862081][ T9651] device veth0_vlan entered promiscuous mode [ 251.884994][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.894003][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.909117][ T9651] device veth1_vlan entered promiscuous mode [ 251.974743][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.984708][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.994875][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.004596][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.023649][ T9651] device veth0_macvtap entered promiscuous mode [ 252.043947][ T9651] device veth1_macvtap entered promiscuous mode [ 252.081164][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.092839][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.102730][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.113404][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.123884][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.134402][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.148265][ T9651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.160769][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.170331][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.179797][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.189657][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.212199][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.223386][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.233391][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.243916][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.253855][ T9651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.264500][ T9651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.278266][ T9651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.286847][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.296833][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:58:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000180)) 20:58:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:08 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000200)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x80, 0x0, [], {0x0, @bt={0x4, 0x7, 0x1, 0x1, 0x100, 0x1, 0x2, 0x20, 0x3, 0x2, 0x7, 0x2, 0xfffffffb, 0x0, 0x4, 0x0, {0x1ff, 0xfc}, 0x1, 0x2}}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:08 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = accept4(r1, &(0x7f0000000100), &(0x7f0000000180)=0x80, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000180)) 20:58:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:08 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'caif0\x00', {0x2, 0x4e22, @private=0xa010102}}) 20:58:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000180)) 20:58:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:09 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000180)=0x1) splice(0xffffffffffffffff, &(0x7f00000001c0), r0, 0x0, 0x800010a, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/68) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)) 20:58:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:09 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:09 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) openat$sndseq(0xffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x78c79ce8ac36de2a) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x111000, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) splice(r4, &(0x7f00000001c0)=0x55, r2, 0x0, 0x800010a, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x3) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:09 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:10 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) 20:58:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:10 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, r1, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:10 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x2, 0x1, 0xffffffd1, 0x3, 0x9, 0x2, 0xee82, 0x401, 0x882, 0x4, 0x6, 0x10001, 0x1000, 0x7, 0x13, 0x4, 0x0, 0x4, 0xa, 0xfbfffffa, 0x800, 0x1, 0xcd, 0x5, 0x5, 0x2, 0x682, 0x40000006, 0x6, 0x200, 0x20]}) 20:58:10 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:10 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:10 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000100)={0xa, @pix_mp={0x8, 0x5d4, 0x44495658, 0x7, 0xa, [{0x6, 0x40}, {0x6, 0x8}, {0x3, 0x1f}, {0x7f, 0x3}, {0x6, 0x9}, {0x8, 0xbf}, {0x41d4294f, 0x2}, {0x7, 0x3e0f}], 0x4, 0x5, 0x8, 0x1, 0x6}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x0, 0x0, 0x80000000}}) 20:58:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:11 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:11 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x81, 0x850c, 0x6, 0x1, 0xfffffeff, 0x6e4d, 0x3f, 0x887, 0x1, 0x6, 0x9, 0xfff, 0x2e8a, 0xfffff721, 0x4, 0xfffffc01, 0x1, 0x5, 0x9, 0x81, 0xd335, 0x8, 0x4, 0x10, 0x4, 0x7, 0x2, 0x101, 0xe8, 0x200, 0x6, 0x197]}) 20:58:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3ff, 0x102400) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x31) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'gre0\x00', {0x4}, 0x3}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r5, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r7, &(0x7f00000001c0), r8, 0x0, 0x800010a, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x1, r6, &(0x7f0000000b40)="734a5eb2901889da4eb0c042cd0c5b4c44d3f8ddd95b36df0017f841a62f753adfd46620cfac7b944e912f32ad6c56b5ba55fc46187299f7bcbd7dc8a1c0c2e03a552d666191c876166765a80409bda667379dc1d6c07a36e96f9a09f30dfe9f27c7e4bdf688f0c830c9f04bc6f28df5af35440326a60ce58a62f99789a6c6ab5f2bce8a756c032bf510f8ff752ba396344000065f4c7977d2a45ce4842c3e94280a8e7c18774f1219338fd101834e5a46532c30fb1a85bd26e0f6c1ac9a545280c5adef382a0d62c1e31573a33236017404637897", 0xd5, 0x40, 0x0, 0x3, r7}, &(0x7f0000000c40)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x8, 0x0, 0x0, 0x2, 0x3, 0x3e, 0x5, 0x156, 0x40, 0x35c, 0x1, 0x39, 0x38, 0x2, 0x7, 0xfff7, 0x7f}, [{0x70000000, 0x6, 0x8001, 0x846000000000000, 0x8000000000000, 0x40, 0x20, 0x80}, {0xf90be12d9bd3a088, 0x60, 0x6, 0x4d, 0x100, 0x7, 0x1, 0x20}], "a339e95aae14e87e889a35bbe76bda549181101845caea6ecaedcb66f3eb6a7ac121039885eaebf6c5fa056120124748369dff9e36a1a438b263781ce3e4797309f9987feec27989aa0988c8b931f5afa7abe0ee6e2ca52abe", [[], [], [], [], [], [], [], []]}, 0x909) r9 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0xfffffffe, 0x1f}}) 20:58:11 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:12 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) r4 = dup2(r0, r3) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000100)=0x200022, 0x4) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 20:58:12 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:12 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000001200)=ANY=[@ANYBLOB="0000000000000000000060a7ee6f00183a00fe8000000000000000000000000000aaff02"], 0x4a) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0xfffffffd, 0x0, 0x104, 0xfffffffffffffffe}}) 20:58:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:12 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:13 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:13 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x8, 0x40000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x2000, 0x5, 0x101, 0x5, 0xfff, 0xfffffffd, 0x4f9, 0x8001, 0x8, 0x8, 0xffff, 0x0, 0x3f, 0x5, 0x7, 0x0, 0x2, 0x268, 0xffffffff, 0x0, 0x8, 0x845, 0x7, 0x94, 0x3, 0x36, 0xa9, 0x2, 0x400002, 0x8001, 0x6, 0x6]}) 20:58:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:13 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:14 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) ioctl$VT_RELDISP(r3, 0x5605) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0xb, 0x400, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0x10, 0x1, '/dev/video#\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0x8, 0x1, '^.@\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x44}, 0x1) 20:58:14 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 20:58:14 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 20:58:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'bond_slave_1\x00'}) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f0000000240)={0x6, 0x400, 0x1, {0x8, @pix_mp={0x80000000, 0xb852, 0x384c4150, 0x6, 0x56c6fb8bb3fc168a, [{0x2, 0xfffffffb}, {0x0, 0x5e}, {0x3, 0x1}, {0x1, 0x3}, {0x3, 0x5}, {0x5, 0x401}, {0xffff, 0x2}, {0x7fc00000, 0x401}], 0x0, 0x81, 0x1, 0x0, 0x4}}, 0x5}) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000000706010104000000000000000a0000050900020073797a30000000000900020073797a31005eba9b9ed28ccdef00064000001435050001000700000000000000000000000000000008cd0b5d8fe4a2e1775bb9473be31bc212b3cf7173f39f7669e0d597abcf4515535ebab516c96b7f44577ba2130e921cc84de86d475b9c506bafdc6a1a7edfef85c749f80a47bfa04989dfbb4e96b70e29528e7b61aa2cc2bf81fa56313bd8c3ab7ea8c485608bf3a89516c5680555f5ff3f6fa0350be8"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x8841) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x20000, 0x0, 0x0, 0x0, 0x0, 0x97}}) 20:58:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 20:58:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x4, 0x2, 0x13, 0x0, 0x400, 0x10000, 0xb001, [], 0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000340)={0xe, {0x0, 0x6c, 0x2, 0x1000, "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"}}, 0x100c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) setsockopt$llc_int(r3, 0x10c, 0x9, &(0x7f0000000300)=0x4, 0x4) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r7, &(0x7f00000001c0), r8, 0x0, 0x800010a, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f00000002c0)={0x2, 0x81}, 0x2) 20:58:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0xb, @vbi={0x1, 0x4, 0x2, 0x33464566, [0x8, 0x80000001], [0x9, 0x6], 0x13a}}) 20:58:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:16 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:16 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:16 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x5}}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x500000, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), 0x4) 20:58:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:16 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:16 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400400, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000002e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x50, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x6000}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) sendmmsg$inet_sctp(r0, &(0x7f0000002d80)=[{&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="23e5f6fb2b4e79145d11dbd073287f60d57c1b8de7fbd138c2f2640bbc0e954765ba7253df9c5757593ce397f41563c14df406d0ae734748437ba27b6371b4ba0e8d3d0c373d881a211419f50425e4a4e0700e39d7cdd3846e840014dbf26e14da27b720fe8f25e9cbc16bbc2f13d321d67b298e1ffadf24d1e1f3ae395cd64814013d46782665c0eec328d244bacbea02fa542c6c6a8bc1afad5224c3d86ddf0ca71e3f5c966d80ea1f919f8e3d85c1a51574f76aafbc76d8aced18686bcb23d020", 0xc2}, {&(0x7f00000002c0)="55b9b8661a25e16bbcc818c1f3548813e7d71cce27c4827b480bafd424234ce1cc14f4c75efce4c4df85d0a85c71afc8e73e4f9cebb10c1f2e05e86d7ad870b4137220a563e0baad1b5d1b0343434377f034dbda3ff1046d70d4962cbec291da1673fee8055ae991520156820b34116f20ef2a402679813981a3cbd13d10122723c376730f00a640312ede6fd6759a3cb6dd1baa0c0df41cb6e011fa0938a8c885d7ba37610fbc04596704d0040040c8c96c33c7cc493921e180346bd1ee060bfbcb40fe91b7460355a5", 0xca}, {&(0x7f00000003c0)="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", 0xfd}, {&(0x7f00000004c0)="a29c7952430fbba00c1ab7b810b4e6a1093b7525abb9523b3420381c1e9b4695af24cfc40566b94a35638296f1c7e19e98086226c1bbf68cb950af53eb22d62c70598d26b1fc1d085bb069cc9db728ce31147a9b80e71b170a46aa92c2b4f7b0c0e1c8834dc86255bb7c4fc3f1f9005a6779", 0x72}, {&(0x7f0000000540)="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", 0xff}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="1684051fd84c03bb8d8d5f764eeefe6cd7a878137ef980da29e9f4ef71e76369919e9280837eef3cc531eee6339edae360998a9723f88466334c1858d61b6491994881af38271f8bf5f0c542fec3c46add63478337905d9cb55b1f31cb3ad19c501de45d9a2d79acd8f931e338033624c4fd1a3887b0b2c11d0bd288598c629448f21c2e2069c434b13dc32422437503d8fdb764d9c96fe110c566c5b96b524bb0bd6cb916f5dc225479a6e8fa4f697af6aca092f3582d46adf3d8d583a241c9ce310f2be9705e4487a62a8fdb023e7bc684a7a37ccea43d3401c08bc6d07f7179a57ecac20247d8b4e89f50609f4f3204a83a277e189ff5f0ae90661cf49716c030fec775d5f8f2cc4c7d73088ef324d9307c853dafb10510a4f1b18ecc6efb1956713f8a36ce9bf76054b302fc43fa0ec9ac338ba6564aa812e82218773cb548a75d1362acbe34714c7a21e49f792af24bc1d4871af995b7fb6d0e13b90ed349db1fb82e5de98e9da8015d3a1c38e7119b4a2bf980d8ec5d9d871bce04923963ecb4bd192b77699c5f1a5da5e36c43adeb7fc4b64fc07eeb4ded36ba9d77ee40ede3f111c0ca5427ace853d8a6f182c437961b0efc97bc8b65acce13578c935a496d570adea90819b69dea189b1486fa316cc3556bf88cf90d5f91c59d69f0bb6cfb0ad68506593122d743124b8a0921bd1af98e72a3ab5c64066ac33e21d52e9de3b0f58d08c93ac0fe64279ef92b4ac4ee78e3864c985a01d2821cbbc3c016ce4c4410647eb441298a8754d09bbc60b34f515c5b090b50d45ca451de097a3eeef7b4369e681242f900a42fcedbac197cab272e6e0ea310f5b0a90bfba38faff76a9a208ad586231771bbfc1126e57cc2ef9db2af371378929873459e86ca85a31ccda9e8bc9e1d4b83bab9a8e7f3d3ed83d8b59d91abb5b5b7f1790a75068b2f9bb7ecd6dbb56eb18fecf97e07555188711b826e5d7faf47ddb48da942419fa895314888a96fb5bd49e4d2497b50917481f408bca0c714eb3ff7767b2f5c7916608d2c1aa0a9c9bd3281d43aa142ed72d1d5d44667171e97e791ae65963ac78d7630ef6a95f724034d00b92db81781cf30d70922d4b6bc139581076868c85c59efd7e941cad43e8491ad845a378945be71c813b5a1b3b502b45057d3421461de7e1154a434bef3ef25bd44a0100d22781575cdd59459c0d3601c99c6e59cdd184320fc2661dbef8d68b837ff1f7cc02c7da74ad190e62b15c9ff886b0d3f3cee0279d4804b2f74cd459b6f8899949332d7a774003364b1066d9b31f65e2f9a3000e68474d203f730d69c91f23467514d0322d1e66c93b1dcbfa3a6075251307141a0786cfdfa28b1a518d1c69154dde9d38eb12074060c3cd817e86483de3d45329a1f80263d262f49e5dbe3bfdd47f8db16dcec988cf6b7f3ec1f4c29e230d164e2969f9a8ec407ebc0379fe75a725da8852d8626205dd0d1605846c01261ee273ab5b32bed6d5afdad1c1bef62f9c91d4543e1cec3e19d15564bee4bf2f640c9484d1a0ed3d58c45c79ce1dd63d17cd80c84f74f9022fa59e8fb65753fab06280b03d69fce19bf3787bb92f22f60cb9126a649bfbbddc2108574fabf364a0c718e0cc886d20fb69c1dd023276df38b3f5fd4de8b9b04d07196797802d7838be60d46dd12755eb1ab9c6a0da377ab45572e559317e2f8a8d9e2983482e45fbbe824ada76d8faa2297bcb5ccedce14200ef34fb07f758dc024eab7579016f8f9b77d776dbe92518ff692c0cf5756cbc11ee838b12bdbf2de21c2ef50ea4b0ce2b0c7ecb8a2073d86a4ec6b26a17a6ba1ede650f31f4ad6a2bb78697ae18703078ff00dd6f6dcdda6b5a4aad3965287e3e22ff7567a40d9ac5174294c7868795a564960e38a9881141fea91ec303964c7169e8eb4322d6abc1df42c321ca4f148adc77719ef739370fb1315b37cf60edbde312dd88d5ce1ae403ef0235a4f8950a37a68711dfd3f6e6f94dfab8404f5bcd58443ad7b3bd4c306f4f11238894b729d9403089c7f8a298eb536898625509901b4e3da37d348bece44634fa98090ef665455b66e0770616011e1b8b14211dd6332f63e8d98a473222028c20c29bc1699e3749ae0f343d25b937250ec2448cfa12c7eaad26f99bf2b28891efff286cca8a25c0ab4230cc87ab3b424b83b99100582ae584b53e3fc294af4be78d2ebac4266524eee47fb7bba8d3efbcebf70d796401182dc0219b6be9d092db2d398b97d02af1d93a07022922c58e82ac06054703335f970805074013e36bacf610ac8a9ac3d2943f634557c5593148d8e0299cdda4d9e3a4c4465d05359d6c6dee5361694e459c5fab6df5c5d5adf855418a696e65b3735ff9a55c5ba832a9d7b45bf04229f518050c81a8ba2d6ce760a06237f218b5299bf79e312891aacc8322c78a4048b82a85093804689d7567f094c21150d9d14714bc981e6d50ca1effc4e826b6ffa7c109c4e4191f2434f3000b5fc756ec10035e4c4b468d50b752870b02fdde70a90203021445c95352c95aa38defbfd3574edadcbe6aa12e7370818f78134b3291be8f5767bb9de17e18c8cf2fa9f9117d1c47b081f6672e5cf11c6b928540daed0142e9210497e6d61837e95b6a1b6b3dbf9857e91e4817c423336a3101c5debd800ad07f5606c65d8353a02f8affa9f5c741a98f0cee6cf759b9095918adbb0437b17f3f9097a27f0284ec1c7660dea5e9a9fa7075486aad347feae6ff0f6cae5d0b613ba4056a7b46402425c5d93d7d17eeb0de50eb8d5f2736753b3eaf63a7bc62c2f75f6283d97a3d70d0aaad2dc18de8affd3bf37ac32a50959ef9b7e7fbb12b1ba3916c68091a5e5b82307ae1d76b8e560553582057cd97b72529079775e7fc00e526a9f5e929a7809b1e4c1c1416468efef89c0e5deac26999e3250b3a47c5e0e2cf78ccb99791af55bb32bf1b6b38c69999be1a1230b49a38cdd142cf7c5074d64b3d8c3d1f35a965a55d2b88040adeebe38d29c6c530a4a3d58fec067ff064ef94499a5357ecd47a893cab6362be4aa303f542bddab21e6445e01498ea46f95537e0de29e340c672bd29c5d8d4694ceb19712a8d9c4c1073eca162b7eff0ac23934ac6ed493a8531fa225ef3a66212b15f8761176156ecbec089bbd1bc8b3418a3ba2cc62807501208d389574c70a9100c850ff0475880d249e8f2ca213956a5c301a163287beaff0d6f7b6b4baad077ff399f11e0ceba4bd46a6009ec780ffebf80b517b86df9ff1731ccc101df9a320dc854c26c4c7f1aeb66f436a91f7e93679601664e8f947afabd06525f045dff401042dba95c89c60caaea8025202cdfb8bdf31d123c04619fb9f1461db89bcb639bf4eeb42a38973415f63d8b161f24a536dff32178be8453a8e73ad15cbecf90c2cd0ae4d764e7c5cbce69e2ca25f630f5636b76a9d1c86d676d30d09ad8ffbc563dcf364ee34bc39806c71bcd8a4182f04732b575977a9f57df225047e9ba6bbb1efa20b36b9707d8dfef0e76d168b825e4f47b018677ae7a8f8313561a40f710a1867f316078cfc3e7c108cbb049a7bf04028523650743289eec642bb9cbee2dbed5e30362d9fe6a1dd866bce6747d69b4d55214f4702501e787f89d4660ea4cefdc4e3d9938ae8ae97923c4d6e9a49191deffdd2d19b81938822f591cba96d2593bc6e41e9e32e2a8c77d7aa7ff5ba8295d39f4eeca30fe82460e7b358027d915b0a4d9612d79272fd9322eadc26559751e8644b546e3403a0c841a0517b0a394bac58b1291b96ee33ef0c23f8e486d7c54ac843d102a74e729a2b953bfb44b07a41010d2afa9a026d9815561242d48934cf4efa488a8ef100ad1faa96dcebcc71c736a296d0a8b5e5f22b5277e04060e66d7052df4c3b34c429d4929e55e0ad3cfa68965cc57c30369ca1cbb4221c53a94c745a42d92859ccc2a45b6c9bad23c904e95a751a8a5e07eed004f5d06b50af80068455d0c5d6db44a796e360bee81162c4ec3c509d0e3a4032ca5fa1b070307e3ae4fa20c37d235f9dce4d37eb481d92770bf6702bad369cb75fedfcc383581a7b1e31bfdae4df4624de2a738faca1a2bf440b334a0f86ebe0e79f500ece0ce2eaed8785f35e831b8dc60bb8aba1be15af55fa0bdd786e31c02ad6cbdc219e33a59f61d5ecfc142335eb18fae8b3925b1264a39cb14f50c59cf890c7da75829e0148272599ae644922d10d4b0122747673d76e8ae9f2c9b20f12f4ea4aeafe89521ee8d15f1b63fabd184c830d110f34e4bece3b0821d2f0cc34f5adac1765a698841c333c4f3e404a30c77a85f9470d3ba8167b5995cb889b49749ca0214f215e60046a987d830b6c6cabb0825af3bab6bff4d35ec3c7c3b2bd2265be0d2fc17b2b6723f9953f70a1d7dad0acc8d824954171f75f3f8db01aa169c8282c7070c9c78028fa19737857541ecfd7b0e18850a8bd1860b86b4b158b26010edd01c2f107465c51c28e10c046f5431f0c93efbc7d7870348bf1c068fb6154d2c891bce881f17b9e659a63c28bd443f06fdd0c758e838f007873ecceb4e1d37c7e8731a9ff08b384d5b03878f5fb0e583680d034141fba9897418633fff762e3530bd8c2c845a28e89ba0a52608dff239696573a7c3a7ec0920a6f1eb6fcd35bd25bd777b5c1768a7bbbfe86072f395e275866b4c37fb635a9e853965c739c03bac995088332a56d5a42eb3332255f6811e885c3f530ac207d6faf5ee34deb1168c8630c950c2f0722ed9b5550130312fa089858d7f1e3543032e13b56f9f72355154c7fd81b99502b02310c863d16ecf13159ca3fe20b860107447c4d2589208631e80ca67983ef3cfc13e1f8ece4e91f40c5ae2d57e46a8c02c1db1fe8a5b34f8bcdd4b69e3bed57ea8f8eb6334c9cf05b08c8def21c28d40152c3b08797c7488a582aa74d5e74e0bf98cbf827707f1d204676b53252c20bc1901f17460add65186bbdbc9913181bb2cf4c3eb7a304a269bb2ebcd3231afcbb7a35292b6920c2ca3bf79c52277bd5b63f5b36b0e586ed2e6d3c1b5272c6db4157f617ce0aafe0c55aaedbe818659af20b24a4a874bf78313c6d760e1c97370c51fd271d7049679a3ba4abc78fc784782dc7ab675afc209cac22dad11550da12bad04bfec01a77a1a11d750b2d3392707c1103d17ff06a6350f59654742f1cb49e7a8023dd383c138fb9cfaa7a880a0d74b127fda7e41340e8a70179d747b600afd1045dabf218e1bbf01650507aa9fca499b5f0946e8c74200f45adfe7b7a080530f77f5b780d6025d04807ec369c4d59a6e27f5f48a9d1da01e8c0ae16df2bd424f1f9354e80e0114dbc118414511b81d7145b65167055d4e8352cce9e0adb1bcbad938a6c955e513c1f387289b55f7e06096d1cd9fece3fca7a2c529fefc285f43c092c630e1fd86d44ced7487613ba4df225274030b0fa6ecd9580b0a720260a1c078cc8ca51f304b2199ca552415fb28a274106e0bed5b7df2a8722d2f396e3c37ec32d58f81462e3515b900bd899c1ff855ce872de56649c2b40d61ce507d984a0d539b9006bd4283bc1cf7107e7d0a0df8bee20c1d784ea7bcbf7f7b96c57fe130f0fad774d7eb33080f935525600e40770a5fab13993e1f9a480ad8b38fa92ad14e983d8f3f82adffe2a7dac148c6d0e6b4da9662b64b2538eed3ee1c9a6cb6b9fe57a91de817a6cafeb13f20dcc10d6e3558e458f3ea5a17b101713f6a1bfba0eb5a13d298b87711a2689996ad1fefa2f7ac89e27302f", 0x1000}], 0x8, &(0x7f0000002680)=[@sndinfo={0x1c, 0x84, 0x2, {0x9, 0x8, 0x0, 0x6, r5}}, @init={0x14, 0x84, 0x0, {0x3, 0x4, 0x5c5}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast1}], 0x4c, 0x20040004}, {&(0x7f0000002700)=@in6={0xa, 0x4e22, 0x4, @loopback, 0x9}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000002740)="20ae6b757816b535c603433c1114bf64d9f6d687d88f83a2f4a217b7b89bbfca1dc4207f888e970bbc54857030288f3bdffa1bbfce215901d695cbac92efea8415247facb7479e20a9baefd0aeb2d4193620196a01ba662f2db9bec8d9066a69c5d066f268a791ec24310fa8fa93785fb8", 0x71}, {&(0x7f00000027c0)="bb9cc7860be9539a81", 0x9}, {&(0x7f0000002800)="8661906c85893268db9142b87efc38a887a2da00623e3f6122778424702300a7cf97ce50440f8f309917705c7fc97e7c0a12c4f7b41a2bb3e34452196d485b3f23be9938fc2fe54bbe8054b5bbef3b4fed68329a4f2f1aed0343611d0e2fa7aa52f8ab93929598b9280669391a0bb69de522e68978d7cef293406a2dbd66d8bc5042981047c43b22cbe806f2b3cdf7cfc260cc8ff86261debf0c6e77e398b211e117190e244fe78df6fc80c0", 0xac}, {&(0x7f00000028c0)="831b55e9fa8028f91018f02b2dd51de666c0fbe3cb17f0c85e27f6bf24934f7aa19387ca743bec3ddbd76556672f18a264ec0ffff75df3aae7262bea7124defb442b0d24ada1cde3a110e530885c47ba19e239116b575ca934f60c679e8b722e5edd60a1e8a4c7bbcadd7f21107a94dfe03359ae737074494fd86f", 0x7b}, {&(0x7f0000002940)="d72589a534", 0x5}, {&(0x7f0000002980)="5fdccfec1835ce1755cbdefb1c3fb4b0a24a170b7bb11b2cdf865fdf1360a7db12c1c4d2ca951e800a15d38adec751ca3a1a463a5197007bfc69400f48e8016401d4fefe70c2512b79edf13fcbebdc3b41febe931b95e4afbcf08fb373989ce734c58fd816a077938671b52079704d0bea277e9afe6d4d3be31e8f8abda68d87475d86dd6dba1294ddae56cdeb94db53c6d552a6822d232346de3df5097fb0abd784b1aa96c89160c5c09a4ffffd428af12103de1aa2677cee7c7c5ac297d886e0969e893de3a30ce3a919094b8dac3c38d89ff6", 0xd4}, {&(0x7f0000002a80)="b1eb829913fdf9e08db05d80cac1b8fa8d76f743825d0c593043e86584cd50d0c34eae15004cc3b02ed6a3760896373c2f7040eb5a0b27e59e654b0001fbc12f6290b584a82026fa51772856015f1532a5198c0dc17080e6300d7a9c561482141b", 0x61}, {&(0x7f0000002b00)="7564df2a8f099c3dbebf7508247ca338d8dd992d11f4326d156ecd411aa9f6f80303c29ff766f4e102e535022c0bfc134e4dab95cbcc8083102ccb5b67ced55e1d5213c07c25d82ac2fc1b7c7ce38d7187365039232001868c47a7d41d4a7a9378b4740db222b8699311b0eb8afc022e808d1ac675e7fa509ab1887b5f579483fb1c8ef5a5eccfe1104d9186ff2fff5e9374d1bb276e6e8c9a0afe359a", 0x9d}, {&(0x7f0000002bc0)="6ef3460dd53549f08f21c32c7f97524395f7c910d0550f857689e64c4907178bcb4cd148456d1ebfcada347fe866b39a24004321a3d8bdcaa2f3085b1b2bb56cf97eb9c8b381075ce632841e771caa97bdba8c7d56faac1e6269fda1a5d378696d625825aeecd8571c7724fda9fa99e5f624d84f9ed85975ac21e87bdf4a06486d55d46e8cedc31e864a3ce497e688f11442b87241417e005db30161e2b36adb27aef587a78d91524ea64b4b657ca15f3de5a4ddfb976b137c5afd9778e6249cb97037b5", 0xc4}], 0x9, &(0x7f0000002d40)=[@prinfo={0x14, 0x84, 0x5, {0x20, 0x1}}, @dstaddrv4={0x10, 0x84, 0x7, @local}], 0x24, 0x1}], 0x2, 0x4000010) r6 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000040)) 20:58:16 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:17 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:17 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:17 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x3) 20:58:17 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:17 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x7, 0x800, 0x9, 0x1, 0x0, 0x5, 0x7fff, 0x7fff, 0x8, 0x81, 0x80, 0x3e0000, 0x101, 0x2, 0x800, 0x3, 0x95, 0x8, 0xfff, 0x3, 0x7, 0x5, 0x3, 0x2, 0x3, 0xfa21, 0x40, 0x0, 0x9, 0xbf02, 0xfffffff9, 0x8e9]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000040)) socket(0x9, 0x1, 0x3) 20:58:18 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) getpeername(r1, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000180)=0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:18 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:18 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_1\x00', 0x800}) r2 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) r5 = openat$vcs(0xffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x8ca00, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000240)=0x1, 0x4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f00000001c0), r7, 0x0, 0x800010a, 0x0) bind$pptp(r6, &(0x7f0000000280)={0x18, 0x2, {0x3, @empty}}, 0x1e) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0xfffffffe, 0x6, 0x9, 0x2, 0x1958, 0x8, 0x1, 0x1}}) 20:58:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:19 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x4, [], @value=0x9}}) 20:58:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = gettid() r4 = getpgid(0x0) rt_tgsigqueueinfo(r4, r3, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) mq_notify(r1, &(0x7f0000000140)={0x0, 0x7, 0x1, @tid=r4}) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r9) sendmsg$netlink(r1, &(0x7f0000003840)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfd, 0x20}, 0xc, &(0x7f0000003700)=[{&(0x7f0000000280)={0x174, 0x29, 0x100, 0x70bd26, 0x25dfdbff, "", [@generic="5c9b5633df33d4fa49034d65da49623e28169d81a78f79f028a9804df3dfd26977bbf3a374042b1db1238cc3ddd7043573b54b33af7ec7bbf19ed6a307a41276c02df5e8f039de4efc8ff943859b67f2099cdc02ae4bbe836f7105afa4c8ee6ad540b729f43fbb278fb41c28c655d5ebaeec985b", @typed={0x8, 0x60, 0x0, 0x0, @str='^[\\\x00'}, @generic="9e7690196a84013d058c6a3d066f638cf03a0a4efa0159254a74fcc46a7364f5dab4e80a62af888eff6d8e25200074d2a7c03130876c4d52af6a7e09b98cdbdee5be2c1d75d030275aec1b2b18254f8ef7ca5e2a6f5797ce59b5ec3be7ab68a8a72588d0037f237f5a6268192beed3bd7c79893b3fd2146bc9d49b19840fdf68d1bd4efa6d4ddef35e5b3e8bc14d41e2866f3f327526ca927c7b41eaba64ee1e806e79c7120d6c92278bff785be81fc29cefc449bafcb209bc1eddd05b2e2b4c3123bff24616e6b3ea27e21831a3b9cfea664dd72e84edc7f94faf61fda4", @typed={0x8, 0x3b, 0x0, 0x0, @ipv4=@remote}]}, 0x174}, {&(0x7f0000000400)={0x19c, 0x41, 0xb7872b6d606bf37b, 0x70bd2b, 0x25dfdbfe, "", [@generic="70ade885c71aed1db206dc60f6a04689d8c27dcd3f7340416cec73cddbf3c51986f60c223f5e5f37a545072db7d1b3d282c13d0772e988b643d5d5df4e46be4dbc817cca3f4f5d4dbbb733761cd7ff986c0dfc7de2b7d209e7fa3d12df1a3b73fe126f553bc26bbb9d2cd2e527ae1cae151d814feabba6858872559068043f5f4a602fe42ff75c95511960004f9a8a9e01df03fc4e4a0308e9a382de5258f6887db8967514b6dd8522271495ad4326bf53752bacb586f38ddc672efa0e248db03efac1d3e1b563c18ebe1626", @nested={0xc0, 0x7f, 0x0, 0x1, [@typed={0xbc, 0x94, 0x0, 0x0, @binary="21f82faef1837b98e266c8c2ce6b1bf50273206df0a7ba531289ecf31c2c704378646e2b907dfbd26817d2be23d44766c9ffa72c0b6381df274fe2df0e425fc9f949c82d710762ab16aca49cc21bafeda83b1334e995334ae692dd63bb64e05166d29b1057f04f5503b93aefcb5d1548868d98e0a81eedd4ddd422b77759dd8c02a9136be16ea70c1335f53e6b0564af6fc37ce3b9309d1fa3a78f816db5ad8a3d3a3e81c4bd6366b6b9f9c1ddbab4a9dd5319bbc00ddc1a"}]}, @generic]}, 0x19c}, {&(0x7f00000089c0)={0x294c, 0x1b, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x1321, 0x6e, 0x0, 0x1, [@typed={0x8, 0x5b, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="bfec7dc0ee728b4d44f31124688fe2f90cb3949d1003e911aa78d52e6193a6f57acf098db344a9175b44e9a626e98e2148c09d56dcaf1e925b5de8a5d6bf6f49e1314ae5da4de82cff7e67cdd63bae795a476cd6a0720d7f35070b8c9a6cff81534ee3ea063408eba7ff8b0c43eba6eaef5b74f8b2983933d9ecd559e32a86f66e135ffa963ba0dab9341858bde2b54f7f7653df22af14f98703d032301eeba67be6bc4119684364abd5465321882f4b7a42b06b4d74a63c8c9947089c07702a591e590b1d5b98d1f5e5aa08300f6185b5aadae01de529c8a426f2f4b194b1bde40edc054977fb2fe0d75242d5", @generic="aabd8bd525f88ce06ba80f054fd838c17b3caec80edfd83a6f897bfe8fb7a9f6f0bc3ac8c3f75c2ed023456a1af10d9b9082c74a7b952611253f25195520e61c20278490814020114556530d33d62788e31ba253ba9d3ddda88182326084f49a79603d3701e85f651758547a348f5da7a90938f05238557447f7d677a88f6e72a2c13e8ba4594791d89b1cb87d87640b591aebf2f485005105980fa9a049f3859d9a1ec27c7663", @generic="435bb787dbff17ade75a41cdc6c19d24c5ece21ec726b9b0cf5174644fd5420e90ab3472ef02e78a9aa1bba2785f767c64a51de48efdc33ac777f9f1386cf3ac5d04e5bc110a99218b49872af95fbde391f75961047439c7c80da3691aa3be624508ef5f17eee52c8148388cae45d92d86cab9f8b68bdb36fdbca528a148c9a0b9f2f30770d5ef1907170a915f7041aa99671cc566c63bd360", @generic="a3193db8f752b7de4954bc3aa6f793ee5738b84666ccfa95228008b4ceecdadbacc6090c869bdb7771b487f6202caa8c36a458287cbd0a1789695b3da648f43b49ffec1d26370a4f85e941ab4ef1cf4e71a2d6c14142a10ba8accbf771c8a112175bafee3de6691093d5b7e880f91065a2626e24661a9666003547838388", @generic="772c65d92139002e1653285a1e550ce6cec271e9b435a21c53a374f62db580219e9fd8e9a1a680aa6816c09b37b72c7226a4f35952d15732b86db6d007308ddd17a81913ddf115c74f00bc46ff81cdb32de94af6ececfc36f18e3d5b02fbc18fe0487d07aec2f3d5829e", @generic="7c50f6d5ce1bd397db5dde5e5c834c39f5d5514c4bd547cfa3dafc1122355db399ccf2a10c051ae69b0b9181ec00adf99c2380628e16c21645087f5af608e175e7cec67805b666901fab92319697cebcdfc83adf213522d12a2310aa34421a183dfa962e74a9ea01548c2680c9f925fc345a0497349e4bfbcd834ad417d9a9fba4ad84f18ffacd2c6a86f3114710ccef1fcec3e1c74cb5a532569dbcb77cdcccb3151c4f850a1652846e6170c2bfe42406bb06c89e9297ae18b219eb238821de1a4d6e3e12367b58f16ba510c63bcf31f05fb6f929ce7418c9948bc86e4a2c66dff0bfdd31219d6a5dab0c35f41f81e16fcbbabac29f9aa9f30ea93e8074d5c022c294f49e1f58efc75441dcb3283f2fcd0e2891f186985bfbe6b6f94a4f78d13947dbea5cf57591c22978972fe5b2d31689898be567bca2c29b233e6947417bbf5dc0a4287af8e0dd6cc13029477d45c4bc10d409b0ead97f22931dcb385371353f3fb643c653076028e64a71ab3b0c50aaee438c788ea7135f25470c128150f59317e7282cf7adff41bd129d247c1315476ce73698ea2c44596b1f939048599e65a8f0689206ae5cbe32d4b97322056dfcdfbd0977fe1dc35a5d7b77d9c9758377fdb16106af5c14deeded4ba7319f81348a273665ed5aa14527e0b7becfbe892917fd60f6c8093a499d3f965a250713a6f9cb63cdfc15dc1132035620ca0e181423e3377faab2325d69e7e5c868110a22afb21ad62aa875b196ed2ba4f78da070e4e9d33328a403a7b2ad6b13f18ae995f6c927425e862498e0601828f5177678f8adf2fffe22a2f8e2a6c1f11490c8bc25695488d3da80f8e15ecaffcefa95bb91def0dd47c5365d81f0a118714947868b8a8b8b96f7e15d39097fcf5ed4d8434bfb48a65f2ab2a4e01147ba0b1d7376f5a6fdea423cb57f9bb31a7e9a64e1dbbf719d9d280ad8d68a02b7614d2822d944c9268a6330d16c686616d48b5f00042b5366f37853aaeadb27749dd5fecf870e314fad017ce05fb305c6f5a2d64d06251a22039158e095566ff083aeef8d4c0bdf4a169cfb60d70654bc7326d91d2ff67ed67a2081833e81f5c23a44d0c91fdcc276ce2ec2644c498d6f06a7835e7861c2e8962e1b131bc25c29fbd6e8ec576a0eb7484cf2398e7020f89779d07ba87228eac5adbc3231cdd580990a65e23133ba4d8da9f2304b37621a97b237535cb0c489ad779b2fc2d59487092f9b09be4d8265883842aced57cb3f19eaab902271e780011c592059f468ee31a2755e61cf3163054922c5d5e34a588935cb7a341a1d21f6cb20a977afc5fb98c45f20f2b0c9218777a82d6bf4553a0bd38267618f88907a92c459b7b7da1251e0dc09ef48b7ccf59a8cb2d031e73af5edcb91e76e365d475b01bd9d71502a4308b81db9ed5cb20d30d6b24cb5e9ff39dd4c54363d737150c4f8ba93acc0c7de7994d6fdedfff6d598e3dbe0b9f9ce8cb0c847c6d03ec8252b43a052399534a1a528b7e9a09727d6f0d0603bfb791af8b960120455ca048051863bd6ce077a1d9f8d777474d6f5e7da8ace653523f54aa7227a06146b3af73fdb509a321c2b83a8bc5a030fcb9ab356ed4cc5af00397f97d00beea720b68e2d3bea5e9ac2de30a4d34086ec982ade8841f101ba0d91e44919ed570fc1306228eb1aa87ca53b6d19fd88a09e6fa5f4d14c198ad57ac4c993591ab2d0a1a6694dae06ae5b956eac541b09f2ec1b132671732192c136a97126b82055ea915e2c1f4d3193e279a146136142878e6c21a084108159518ccfc4a7e994dd2b8afada1708ad3c4e6d4b4d61ff2599ff64fed581956523f9c294533e7999015153f36f2842ceb6082d97a48a804f55f81feccaa10ba25457008ad777f32fdc03c29bb92fd065b6abecfdc8e747ac1de49fe0a07cb25e412a8a7aa1f7bdbc6df34b5016685dc84f5af75e3a1b714256c88a3968b9a3289a27a223d2060735bbc5f761c9cf69080e21d8fb1067842775fc5f68028066ca5a7e935958011f7bb3aed75dd89aba72bed63ba69c4a2b4a21115c4ed9545937520b973ceea56c5a3965271d1d8f000eef1f5d84f4649c186735362adeabf99b5d799bae5857e43e7ada6c1d2f7f92cd16fbb0684ce6851aef864e96a74ee52314dd3b02d6128e965ca5af63edc12d88311e4c259323c8dc45a64d1271834474a19288781ecfc860b52190de909ada4d1cfd0c1375304868e1b81d488efbdb12009d422384701c67be8c566747cc5fa914a58243938f95ac1c39b6cfcc90e11c1a9fab25da153c7dea9056efa49936450a02f269f336cdbaaa6de920e8fa443e824928840e026238129591b065ac5af5612f5c44c9fbbdf0d553edce51992fa503883cd0b57079887d4000dfba89bb3d9861f9b1f8e57893f089a4be3862681fa8e2cc864ebec5315f8c4c538eb5a5f3696e361be4aaff6f690400db730bdcc5bdef58dc1bc4708bbf88ebc4571a9657361f58cc522b986a2a12054aa571709488238d95b266d3dc29b1b7b0be92698da0ba19a81cd39a2e34cc4aa43439dab75eabe315b8ed3e7aace64db6601f89f2d0360034cc39d8bb4cd034b74f03bb6d0e53a77d392e509d5372174a68dc2c6ff4793e8836e6b2a3f62baef7eb584eb8faa07446eb7d2473d8a73391e7d53d1e6b87ebf887d93ad57d4e8e2c713afe593fcd9646a76dcfce0bfd6158492ac8fa46b0e0cc0f8e52b83032815c51704eae4d62ba34bcbc2a9af498efa7fd22fee650f08605b8fd1d966d1c20a15c6de8fd6723dc9aa8b6a2e5873bd9ba27952bb87a9f4007a1bf011bfaeac5b50d31dd3f1b0c920921ecdfba356166c9aadd13ebe796eb69439febe5871ff1ed44bee4f0d6c979b1cd71a74b190270dde560e32f6ac3ca29dfddb1f4ee8600910517c9bb9838f6084d892dd3945ce968343547c9d7bb30d77a5505a6b0e3102b6159bbe66c6ce4598cb1775295b8ed6437e2d1d168bebcf463bf484024a108be984d00414d307c159ac47c0e48a58e9bb818e07fd647c5076ab359691925baa4142b49deb1f40009c74f3aeff70d2c1ec64b871a564be00c76f0d5b0872946f054243dc89889d3653d2bf610448799c828b11a6354d0a54dc4516947d3aa67bb37de3f1986fb15611af47a0727c30cc53a92b3f3ff5a8dcfd175704c53705cc1b46bd4ad02a2244f0a04f713b08b9a2a6167273f6f78515b05dfddb40d232fb763da8317742467a1dabd28682588ffab7700fc7d52cf7b7297460597d4bdc1a8404e808b12374918e8a40f10813ada8e46aa0b332acf53dbb24cf997d895385d7311fb05b930974c9beae0c42e9ba86845f7b1f206c5383785241ba2659b0393d5a87659f5f6536e5a379b72f1db52c75101dba1fb67d899e835f3b1da934ac3d593d03e2bba5c7ef4a92e065066db1ac49e1e1914b229cc439f0a86c02cc57c2281b8966efec91a3ac78d29239e73aecc80943242d7120a4befcfec3bf37e842077691403c81691cbe8c441ef073c4f9074fdaaa171f39c3b55caf856b5ef7dff39ebf2c096a0343ca0447c4ab4c9a6ec7c661b5ee36f33dd5cbc284531e8ec9bb01675a129ac0d172f7ad14dfccb2cda61c0d307fb2a209ef8539585462a5b185ffe64a12e6a2328392b8cd3ae77e83e6b07fa2b533eebd8e9c009fa46efe7bf24ea2740bcd974c791072ef83e5ee33a87fce29ca599daeb87d068e31f89ec272ae887bc7f7705a82c7034a5d578e9f4b9d7e11cbf1f334b0b2c89f8f26c57df1bbd74d9f16f26221609880dc4fc7ef81c5da7f95b91d7d3f94fdee961923d7380858b86f90bb57dbbf2a03fae90fc5ef35321542af22dda8208b2cb2c5d0bfbcdc1e162beecadcfc8fe1792ca8e369d00f6405bc9cf81452452de66a9ab507bd953ae9ea27abbec7545c20682d4b5c98753423ea1a217241251cba590a41dcb2a45fea43248ac5ed46d00afdffa109db6136a454777705e80774e7cb4b8030b197b46cf1d5c441519ff7a58910b65edcb52febe2efe3b9999867ffd306f2b5312190a9d4fa349efd0fc71959471504ee764599f9117de54a446155227f6c1bdbe9e71070346749714f0f6f1e3cb00ed23a83b5737f20e4baec444f1667eb9387445ea1866d807d85a1badc4d380b302eb4fe7432ccd21731bade11d46216f8ff32217d890a72dc2b4be7e7a92cad83525728b50be3090da995e573c434165a4d54c4818a8984c6575f5f98d1df4af0dd76ebc483b57d5e2c279d8abdc8d63ca6e3f21fab848c42b742aa34542c370ee99f36760c76ebe5bf7fc05eecbfff737821dc24107bcdddfb23b746a183e719e5f5d87d6b73c949c2ec0a8f42e631a8806ca17325cd8425823c26655b904487808c31db7c3ba989adf115530470f0b9ed9be13945f633adcdd15d133c7d65ca8ba2d78ed0c8381a5abf842a37d810d00655c05834b9e2f0ece7693121e54d0237e91a56c3123e56ceba9753c1b3ee460eb874969c15a1a48773b98f3694fbc25406e713e5751b0f1986416f4b4ba40d7ec128fa41da194b37a4aa61f7b295cf68cd6bebc716b93b4921da29e047ff1021dac2e0bc8c3d9bd4ace032db52d361f7cb6690837dce45892ffeeecfa74d3caca4b47aeb7617aebeb4b879da75a85802716387d8c901cbe7a521404d77f37f0732579616b7cec794d983cb37fc75dea8aa472ec33359660e76506a1c8243a3e6040c045c2640c5c9a4553728265011b7e4726e102de1e67ab01280f01097f22cbb662bf327ea60ddfa217d805fdd892f21bfcb43777874d2da9ba61d8e5a186edb8d2aa36b9e25512aca8219d8e1ec313cfa24dfabbfdaf851df348ca215fe99fc561c3c87639fe6c66020748802bb0b3e9467768fdf4b3cff738c86294a2cf3f4b0bc1e1a04081ed0af9ab660409273b46b121bbfbf639fa8f9ccd163de71a95fdddc203e603a7a4880e8569056c15aa580366fdd60f87818fc069ac6e66aa6466cecfe13fb43f7440c4c16cad77be1ab28f747bd8d49599cd68cdbe17ea78a33eeec924b952d17cf9cda6ceafb45c62ff753892fc5686d8a5d480f5e56b3237d3bc1b85809a0c55e1f22395773111ad1c88fb9d9847cfd573f12fffe62f6f5aa041df29c60992924e476bd371f819163316292ef1d99e0ae491e2d7fc345bb0b45c047015573a89a214d3a04a8300e4748f89e7cb551016bba0d685b716258e2b01fe263d142171ec72ac4d129968adbd7d247d61101810c1964a17531e046ec67ea6daa3d9d1c9a02a009ebf3d5dfdb73918446245eb7930ad762c74056e8441c9fcc0ea09c4b08da1bb21e66166ac3b690ee6e852ef511ac52ac44e65589df3c2c5c1181e87c31a8229b86993a719d5a4262191304da38a34787cac8564d1aa56ac15108c4fdf3fede4f71b0e764f61fb6035b86ee5ee1f97d125c0b2d209910a3efc6bb9a154dbd389ae2b04e7e9a1dcf3f769d82c0b43cded986842fc5df4cb3f5c1783331a5d10988985675786921dce6f458483e5a6521eea0a616b3e8f9582a61b6b2736479810aa35e6beff22a0903907753f9f8f43dcf7db89e340a4ba51eef327f056692e233c86d2956cb50c04dc44a4bf239afc73b6cc34651e0f7cafa3246ef0bb289a9c47f0e611206b7bb61d62f0077b830203e53f462a15d0616fd226b7589822514a054a38193d268ec3b8bd9a8fe1a4d66bdc81d0012b0efe32851fe7be5553220dabeffe1842e36b2ac3b5ccee7efce2e5be5b38d2f2259686c661121e579c"]}, @nested={0x80, 0x7c, 0x0, 0x1, [@generic="0d0322de36a3732c24fe46385f136dfda501d692d65c2a0cf708140bf33b3015447ff714d6694eb771bd33aba84c6ccf053a9b0f275cafec69461831ad1d00822acfb074fe0a95745c4288c216017db24d21ce9e67c46ab4c7277efda143cc0bc78df515681e92bb3d2510d413ca2092b3d85429ed3600c99f58ea35"]}, @generic="096bf62c35ad9435cbe5d7360d6a06cfe5aee54a993539aba17dc379d44c0a72987b4b96c57d70eccb749d79aa", @nested={0x112a, 0x88, 0x0, 0x1, [@generic="37ce1338f9d6021b6fc7443f24b501ccdf0c7c5451237e76e97ebea8327c939538f780ec9d3961ca", @generic="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", @generic="95c550123f55bf5dd8bf92c9196c9d0a1f4d07bc7876fe8d81f784ae023cf56830be801c58bc7c3f0b1f64d03637bcc4c29c4d3d71ead34e9aeb46bdf8c1ac41fe5ab4d0a747eae4d3e1cd2e5b400c5f4065e94a814d2edaceaa0641452a31c19304bee0b3893974ebd3d8a7ffaf1e11d6d390831acb4b0c18dc324166994421425aa627951d465c095933de5d11", @typed={0x8, 0x4a, 0x0, 0x0, @u32=0xa4ae}, @typed={0x8, 0x5c, 0x0, 0x0, @pid=r4}, @typed={0x5f, 0x3a, 0x0, 0x0, @binary="a65c9dc7259ce657fd58ef2928460b33b44a22fe03406f7b8d5ea6e894b12acb0875cc3408b538d52f4fda681edd3b1184ae40e96b3b571ed9e1d89e88724cb3b981dbfdd7065c2adc63cd34273c5111a80e409a2da283b3ef46d0"}, @generic]}, @nested={0x186, 0x88, 0x0, 0x1, [@generic="48f139521c60e662883e415b0f89982f456ceee9641a1c83bdc7c74d7d001c6178fd82697e46220f0900a42ba1c2a80b10218b403b86126ef18864f6f5e0b8c20a6d30ca2da43db654d36e97f9d8debc4c0d18e9b7942556d8d595610ee6b6f62d58cc630829201b5d07ca55607447f83b26bd47c24981a86fc3a671153d1659e49e4d538668f7f97ad137edcbc05c1655cccd85e07372", @typed={0x8, 0x61, 0x0, 0x0, @ipv4=@multicast2}, @generic="222bfcfcb47f81933145eb41daeddb24facf0fe9eba3b344c7b972159f6e4b91d04dbb4b864d6d1863f9e7c0be99dd6a3d857ce2548a5b23f1b49cd94be7346b93aadfc221949ae69068e8c2de86f35ab944ba479fcf588571265fb84b4b179aa96fa51694492bf753b0a96af0b9b52df6b1db168753576534861f4a699542106c7d3549c0fd1de0dcfcae88b33ed387a0a9199c6803a3215281126df364778bea026270f487ec81732a28d4a9396a2fce77b6e60fc3be664205eddc738e7a08e6f1956fffff0678089d4fc3d290c6a92963b1ce27241bb04d8ff6922640e0c53a57a1"]}, @generic="0af26d17da129343b73c2182acea517f2084d1f9c8d9ac45639600b5b1315834d393db4ea1b928db04641e50c493e539b579557c2b8a2b6c77465cc7be5fbd9b4586f5bc28f6db27ffb24a20491de704aa400300bf446662ba76ead4c0e33697c047041828f45074d1a69a8465c3a7081e697e3c402b16f7822d7729119b87103b8b6e9fddecc97c095d0fa454764090baf9c1d6de23ec4ad5f36e6b", @generic="7203ab9baf4fe9f6b9be708faaddc72f5b6e59c04e9b432d67bdab6b89512a614bbf0905460a7c3d647a99de7470064727d0c8f0fa4520c12c2667df0f56cef11a8d28ecdfb4fef59544987d03b129d1807e6a84cb88c89bd8793d19ec04602c35fbd0e0fe6297fe9f1b2f4061583ab3a01ee5f0441e363d70a7847048bffefcfa8d611efe9b4c8c9c8b339829445aa5441656b4d54f900451098c111b8d2772aa454154567897bf86362c1da11eceb5ddb58faf7e1c098bb0d58f787d75a434d636137baeefa3e21c52dda2e6d1511d72660a738d998bd69970ac5b1a06f8f4edf360446b176525e5076b191adc56624183512addeb6ebc163855", @nested={0x118, 0x59, 0x0, 0x1, [@typed={0x14, 0x77, 0x0, 0x0, @ipv6=@empty}, @typed={0x100, 0x85, 0x0, 0x0, @binary="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"}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}]}, 0x294c}, {&(0x7f0000002dc0)={0x184, 0x34, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x8a, 0x84, 0x0, 0x1, [@generic="e06b188629e45a39354250ed7428f055b905cc7726f15e9ff747f27172b74cafcdc1b252fd9ae10195ce95017fa6b9ecd54a707a2b1d079dea02f73fce2ad44989ab6f397716affee4c1003de0ad17a6b00d36d133a61cc4b895637371d380d7c92c35deed4769706b4754a789a5c067c5bfce20f4c75d3fd12365c0b1b77a06a89014387479"]}, @nested={0xde, 0x18, 0x0, 0x1, [@typed={0x8, 0x89, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="0551a63077a73777f72a5c5f766c4c4100ead3b0d0a798f62a6a1b8136fdf88b985e59f970ba656ca28faa4ecd9ffba24e0bf0dcdabfd6462d84de983df5eab9b40bb239ab6b283ef702", @typed={0x6, 0x30, 0x0, 0x0, @str='/\x00'}, @typed={0x2c, 0x31, 0x0, 0x0, @binary="8dd2b95f639c4861e483680c3a03a6056f7aa5bb576b5517e204066f2a1f76c7cf6de7cada45c176"}, @generic="de4812bbda97c54cb7af36e0796c31bd45f632707c35ea1613c48348825b9246f66467a81b8c277f4cc3936a6fade3ab94110001776ffeb2a05fb416471b45e0c9bc233650524fd594d8cdf117dd56a75711f047"]}, @typed={0x8, 0x35, 0x0, 0x0, @fd}]}, 0x184}, {&(0x7f0000002f80)={0x768, 0x29, 0x300, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x43}, @generic="500d860a4d751604f8f7089339b3aaac9ce62f19d0eb37dc2c5c3be243d8b65f5c3169e14c2debaf5e4a4437e7ef7924470e42e69d0b198774fb239858a04dcabc3eb52f2cb4e810acfe4e90bd61ce66e3efd3375af3216a7beb4f9c1d35c827cac938ebd69c8f071164cf2b5bd4e82f1f7625531f5514086a74efea7b7e38f0cb392a2a4e4c404ef7db22c7e6d339afd4fd5754ef8f9ef712ba95290a308c28b54708cf4163bac5bc7f6c2fe88ffc5052c438ca690404efea6866db4af985d0097704cdc8b405974947017b3ce751f63a91c8f0ad8ec0d8360e908096f86a", @generic="a9bce9ee2caf2f4c3ac03fb878af873a04b2f9bc2e4e3575229c0773048a18999f4164499a44c5b19c2c5d12c0ab240c8431a206ee1ea65782b903ceb3521bd63b340df258af3c6410c4cdaabcbad48632f5cc97f0c93961490fe4ab65dc9bcf9554a40d9220b6bbfcd78fa7c443a2256467abae1a85f04faf4850f5f9d92428730f3738972a6479b8b1978ffe74d20218f5bd13e41483316aeee1cc29d2d1ebeb729ab40c6b410142baeff2a61f98a2f5e33e8f791d447ac964be43449d56bc39ac2544ff37eb857b2537bb1aaeadeaae34", @nested={0x43b, 0x7, 0x0, 0x1, [@typed={0x24, 0x58, 0x0, 0x0, @binary="8997465d6d78a23165228939b42cd59f8081a28196745583e740da591a4937e0"}, @typed={0x8, 0x8f, 0x0, 0x0, @pid=r4}, @generic="28fd60eee57e434f3efc42ac5963e557b42879fbe20d43c5755392e034cdd9555fa5eb476a8ba0324f6e91d9b618ab069c07e01f72611570650d75dd5c8592c9eef645657f2f68f9e3285e080b700654454f910fb6b3649c38d475861451292fb1ddc1b2127cf8e2e9fbfba196bf534144fb6e14c386a05cfb894dee5ba53be36523a8c3425ec86951dd5bf070e113d1897db33c806665999b5a3dbd635d4dd1219827a0251b920b86c58da9288d2af393a046ae7a223b22995a00e2e578e5d585d000d9b3", @generic="82b00bc8bd99474b9e2fb713085ebe0b04167f4e39b2cc5cb46eca88ac07f8676654db316b72add7d7cf79512c03cd097842cb992f6a9580c8704488e0ba089222426056bf5328642f2c0150d84de51f9a378112b6d167b220682d1144290ebf015ca5891ac595ca02ee66c37e791b21c847d9043088c168f08b338f4fbf9bd5b01d852464978945c2ab25939bf4520401562de820a41048b88fe9d5d5684f91fa4b9420ab21d55bd2b7cce05969feb2e6b7af4ebd6dfb884f36531e5128976429a64608c3e1d831b0fd1472fda3a8d74dfc42388b407668759610d4f23b633c29", @generic="5f88c1b57cd0b2ad9075cadb5b7bbf67cd50013a2bcc377113f4dbecb9285874b5e791db9398b4155ce454e9c34fdade99a884bae5533b235409a078faf7bd9ee7dba7b09b43e8e7cc26d15c26a999798727ab59fc1bceb03cb27ff341335d7a461a19c9f19a12cab597e2e4b5bbe08278b6d202083acaeb1ff9d77d66f8a5fa", @typed={0xe8, 0x33, 0x0, 0x0, @binary="aa906283f21ade9dadd6a45c08b0fb5ee62d603ac1fd91e00fcef1b3af6e2bb2f94e38b68a1515fe5db14223990a12df4491014303864c05fcc470318acbe3182dc4e48d2bc8ed85763401bdff366bf99b4e20779165666973988f2f56c67f6698fc719e83a28d56aac728f56293a2659d8b00ac054da89294bbb707a5c68757d89c109ec933d189b873933e83c4298957b4d6571d5527219245359ae0faf7b350d7760717b31af0cbf6fe3c5cf673254ea5c61e3f4bc0ad790d37998fbc89baa33cd337b420fc35adc949c3e40e025f315822b353c107b21b3ef943ca49d377d4194d41"}, @generic="9af273c5b4b0786595c1849d1bbf017131c04dd349dd04dc93e546dead8244ebf906e2c861df4b11e53eb45e8c8c7584a51dad35b4c9675e6f2cd3f1672760d83e353c902933441b91990c49693d638dde44737258f7fedfc98356b958b4b71c2c9e42cff5f2d72f218a16458e834f792367817db0861b6395fa7cc1ee27d16424c3bea6861b3c491af6c3e83a169b6d724d89fd88f46a9fe22d9425f2b8", @generic="a0dc7b2ed6e8d2e7a5be7454a7e48b2b5f1fdc2d283b3e6c86a5dbc222aae27b89b832228f18797dbc0fdb95f3227bf312ae599a1bfc9ca20956cb8c3615efa4476d82f8ecf6cc7ef2b814", @typed={0x8, 0x3c, 0x0, 0x0, @u32=0x6}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x4}]}, @nested={0x161, 0x66, 0x0, 0x1, [@generic="9f1e46a079e6c46de3a2ddea56ffd450832eb9edaeef323b71bb7eb83c8537e572a074cde9e733bca892cca61a0b81f1527251fff1270b17f9d7711b85003b3f6bc8a92f926b2f7464d76e7d0ca18f3ff37649f829b39f8339b214a4f5e33b5af4d52b177ddc96b47b9e0000000000", @typed={0x8, 0x14, 0x0, 0x0, @pid=r3}, @generic="98c8de900c589bdccd856ce2e5b4e12bee7c4b7ed56bc0935c9bcd5f136dacfacbdbe6482a968ad6c9765cb6fdec0b4436bb3911d24f3899bb8c8918015f9d3140ba4a7056a651be38a7fc48a756ff5e21f2ccf64a0ef4d9d089076a4825899e61317e681dc099fedb8111e4f1374242a44e23e1eb2bac918e85da95595ad0bcf57a06c093447bf5f9ae615af4bb5fcbbfaeb180532a6c5c80262a3788707f63661e7ca213f0f00e218b5d250e40bfefa176dfb66abea160bc4c0aeaa90e9946fb1f8b44e517b4a2a071adba5b0f374401ad712b157c7870700c07491e4c2a8ee57a38fa5812"]}]}, 0x768}], 0x5, &(0x7f00000037c0)=[@cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}, @cred={{0x18, 0x1, 0x2, {r4, r7, r9}}}], 0x48, 0x1000}, 0x8000) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x401, 0x400041) 20:58:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:19 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @value=0x9}}) 20:58:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:58:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) sendto$rose(r0, &(0x7f0000000140)="65ee60b3dc06eb84e0f16e3bddd4d79d10f19eecb53f244af660b984a52b6e6cf39f272b3eebb0a2758f1bae146eaa0bb81f9ad2889526de32585d7b1f1df9a0d595d6a5d3cfbb72c38adb4b458d9067999a3ee4ee1861", 0x57, 0x20004040, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f00000001c0), r7, 0x0, 0x800010a, 0x0) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, &(0x7f0000000280)={0x7, 0xffff, 0x1}) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_S_EDID(r4, 0xc0245629, &(0x7f0000000240)={0x0, 0x4, 0x76e, [], &(0x7f0000000200)=0x6}) ioctl$ASHMEM_SET_SIZE(r3, 0x40047703, 0xb2) 20:58:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:58:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:20 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)}) 20:58:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:58:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xe4d29304, 0x101001) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:20 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) getpeername(r1, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000180)=0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:20 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 20:58:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x2, 0x3}}, 0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r5, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000040)={r7}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r7, 0x80, 0x20}, &(0x7f0000000140)=0xc) 20:58:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 20:58:20 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000100)={{0x0, 0x0, 0x80}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 20:58:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:21 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) [ 266.891100][T10238] IPVS: ftp: loaded support on port[0] = 21 [ 267.270016][T10238] chnl_net:caif_netlink_parms(): no params data found [ 267.575439][T10238] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.582672][T10238] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.592487][T10238] device bridge_slave_0 entered promiscuous mode [ 267.634254][T10238] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.641480][T10238] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.651486][T10238] device bridge_slave_1 entered promiscuous mode [ 267.731957][T10238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.747355][T10238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.809623][T10238] team0: Port device team_slave_0 added [ 267.823359][T10238] team0: Port device team_slave_1 added [ 267.883509][T10238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.890574][T10238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.916776][T10238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.981657][T10238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.989098][T10238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.015460][T10238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.141107][T10238] device hsr_slave_0 entered promiscuous mode [ 268.184627][T10238] device hsr_slave_1 entered promiscuous mode [ 268.293098][T10238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.300729][T10238] Cannot create hsr debugfs directory [ 268.652516][T10238] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.699272][T10238] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.860521][T10238] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.984207][T10238] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.406358][T10238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.458346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.467244][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.504307][T10238] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.544381][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.560052][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.569368][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.576683][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.585770][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.595562][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.604864][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.612034][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.677951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.687184][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.698203][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.710035][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.720408][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.744178][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.753904][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.764667][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.774795][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.784736][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.807032][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.816550][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.832579][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.910918][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.919139][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.951761][T10238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.147295][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.157699][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.222444][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.232421][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.252486][T10238] device veth0_vlan entered promiscuous mode [ 270.278365][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.287434][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.318272][T10238] device veth1_vlan entered promiscuous mode [ 270.382356][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.392025][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.401410][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.411219][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.443891][T10238] device veth0_macvtap entered promiscuous mode [ 270.460874][T10238] device veth1_macvtap entered promiscuous mode [ 270.519856][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.531249][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.541322][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.551869][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.561846][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.572389][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.582372][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.592891][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.606714][T10238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.619983][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.630219][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.640240][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.669319][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.680104][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.691846][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.702398][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.712384][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.722932][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.732905][T10238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.743458][T10238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.757333][T10238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.766072][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.776187][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:58:26 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:26 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:26 executing program 2: ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)) 20:58:26 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:26 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10200, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000140)={0xa}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:27 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:28 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:28 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) writev(r2, &(0x7f0000002440)=[{&(0x7f0000000100)="1fc79bb45032975205def234b73dd675d7c541442edb506fa11386e6b215796c35e7128fb783968612139a22d8374a106aeb104773ab8dba957c1ea1c4c3bd2b4646caa20a53a6a58b00bf2a9d9f9ca99b04333a5984eea260b66ef701b71e4513e80bb8adac93c7595a1465117e8307e4371b1f57864be09ca7ed534781bf31c2bfedee5b97c7bc6c41049cade743bf307c50c39740e7c618839294cd18c7b325a030ff8c0b7a1b61be233f7a7f0e0d20339ffd896a065a5bda2a44bc5024aed07d9cb9b5b939d92b03006ca3069e50a23c5e", 0xd3}, {&(0x7f0000000200)="8d23d4a899b1417d77e9a288c1e4ec48f6aec7834a07c016d99399881b8148c86e84f82d3646d417cfe87969b3c3916e735ee9521c29f670b3d78ee6768f4cd4c7ab71bd01a4244457bd11ffc13991c8f467ae201ed7d7c9f8f5e4f0a6f2ef8567b4872064bd30b26fb85744f0b7008ae6480eeba037ff58588f45a4d90b037e0d6252a6cbcfd09b6907a831b97121ae346894b19f93419ced214babea10af6ca6bf3d0e0f68121001be4aa0e3a4e69e05e388c287f779c5d12d73ecd4cf8d9d2ed87e03b3eb03a7c225d58ad65e8b9a5cbf3b8c066a27955dcdc0e480236a88ee2b3e55b512164470d7b751", 0xec}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="95775e8d37efb45fb80213d4a711d5eb52c4a57ebbbfbf06be6ceb894c41416b64802c5ae5234155177e031c4bf240a435ffd14f47cc1d57e2da5d30281c40d848a9b8d41a88d664c7aefea15198888068c3e6b4f81a176dbca47ba157a63d5f977b37a082db1562cfd1e00b4e86b0", 0x6f}, {&(0x7f0000002380)="1710cd1fc4bacb56dac24ab464de866370cecc5eb7d8e868b28e5e9691c4f76e0185bc2748c58e5a965ba90979f65bae89b7421eaf378384d7516e34b96b8b2ca5ca5f272c49bd01d211d5481c5fbd53ae69914a04b6ea8679b5da6e1714cc28268138af56d963208d8fd50426245641ca6146e45e2fc3b9e9080e55afa336c227", 0x81}], 0x6) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000002480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000024c0)=""/187) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000002580)={0x0, 0x1}, 0x2) 20:58:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:28 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:28 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:28 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:58:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:28 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:29 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:58:29 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x80000001, 0x92000000, 0x401, 0xfff, 0x2, 0x2, 0xc00, 0x8, 0x800, 0x0, 0xbb29, 0x7ff, 0x7a, 0x4, 0x80000000, 0x1, 0x9, 0x8ed, 0x1, 0xd8d, 0xffffffff, 0x7, 0xffffffff, 0x40, 0x0, 0x3, 0x3, 0x1, 0x7, 0x20004000, 0x4c9, 0x3b]}) 20:58:29 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:29 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:29 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:58:29 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x6e) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:29 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:29 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:58:30 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:30 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:30 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x110, r1, 0x3) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r7) write$FUSE_ENTRY(r2, &(0x7f0000000140)={0x90, 0xb, 0x7, {0x6, 0x2, 0xffffffffffff8000, 0xff, 0x1ff, 0x7, {0x3, 0x6, 0x8, 0x5, 0x7, 0x0, 0x20, 0x80, 0x2, 0x401, 0x7ff, r5, r7, 0x641, 0x4f2b}}}, 0x90) 20:58:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 20:58:30 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 20:58:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:30 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x3}}]}, 0x28}}, 0x200408c1) r3 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:30 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x8, 0x800, 0x1d, 0xfffff000, 0x3, 0xe00, 0xffffff80, 0x696, 0x6729fe1, 0x5cd, 0x3, 0x5, 0x81, 0x5, 0x5, 0x100, 0x2, 0x100, 0x36b6, 0x10000, 0x1f, 0x8, 0xfffff5e8, 0x1f, 0x7f, 0x9, 0x4, 0x20, 0x2b, 0xfffffffa, 0x3, 0x54]}) 20:58:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 20:58:30 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 20:58:31 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:31 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:31 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = fanotify_init(0x10, 0x1000) write(r3, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x6, {0xc7f, 0x0, 0x8, 0x4}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:31 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 20:58:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 20:58:31 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x390020, 0x4, [], @value=0x9}}) 20:58:31 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) r4 = dup2(r1, r2) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000100)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r5, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) accept4$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4008641c, &(0x7f0000000140)={0x0, &(0x7f0000000200)=""/164}) r7 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000040)) 20:58:31 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:31 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = fanotify_init(0x10, 0x1000) write(r3, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x6, {0xc7f, 0x0, 0x8, 0x4}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:32 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:32 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:32 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:32 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = fanotify_init(0x10, 0x1000) write(r3, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x6, {0xc7f, 0x0, 0x8, 0x4}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:32 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r4, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2d4, r6, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffbfae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3bef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x208, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "e9b0f4c7ddbcbf8b485825cfaf9d56618f7b024f50"}}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "907b6800249b36e4118540a1e25712c63e2c86829eff148905c9e6a1735e7a906178309a2873101eee458923a08c9916f7819829af3053941b63ec61116724cfa92b7006b827713d2e2e277d1ae23736ffdd62c5a89c34ecd178a33bc33b9779d5898b333a8dec61c791ee5701f37129bc7a75202865e94b592d91f75442a2de657b5135b106c8d8184c970453b9977b7fda252662cf291859301d7b4be790e0347a31584385"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "08cff17d474acbf4446d59aba965e683e030e192adcb986fa6e4"}}, @TIPC_NLA_NODE_ID={0x37, 0x3, "0946bbf8fcd503d22d205f97b09c91c5f8d2a646b5b142caf198edbde95be6cfe6f4ca8599746a30e1c80307f93aabcb580a7e"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "9d14e96a7115f4bdef65facfa6ec5976a69a35d30f954bb1eb49b60d59e62b53de999e7953cd21aa51e9742031b3aade67e2f8e95bceea5868518fc621bf561bfd00056f65afe463d1f2884a1d4b7e6400e1881e8662d604b3b6f1b244acc3fbab5123141e5c57a532beab0960036cc732ebaac71d4fdda85ce1"}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40008a0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x36, 0x7, 0x6, 0x1, 0x78, 0x0, 0x81, 0x400, 0x0, 0x4, 0x2, 0x48, 0x8, 0xffffffff, 0x8d3, 0x8, 0xb85, 0x55f, 0x365fd5d1, 0x7, 0x9, 0x8, 0x9, 0x80000000, 0x7fff, 0x3, 0x2, 0x2, 0x8, 0x80000000, 0xaa5, 0x280000]}) 20:58:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:32 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x6}, 0x3}}, 0x18) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:32 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = fanotify_init(0x10, 0x1000) write(r3, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x6, {0xc7f, 0x0, 0x8, 0x4}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:33 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:58:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:33 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x25) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) r11 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000040)) 20:58:33 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = fanotify_init(0x10, 0x1000) write(r2, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x6, {0xc7f, 0x0, 0x8, 0x4}}) 20:58:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:33 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r4, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2d4, r6, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffbfae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3bef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x208, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "e9b0f4c7ddbcbf8b485825cfaf9d56618f7b024f50"}}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "907b6800249b36e4118540a1e25712c63e2c86829eff148905c9e6a1735e7a906178309a2873101eee458923a08c9916f7819829af3053941b63ec61116724cfa92b7006b827713d2e2e277d1ae23736ffdd62c5a89c34ecd178a33bc33b9779d5898b333a8dec61c791ee5701f37129bc7a75202865e94b592d91f75442a2de657b5135b106c8d8184c970453b9977b7fda252662cf291859301d7b4be790e0347a31584385"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "08cff17d474acbf4446d59aba965e683e030e192adcb986fa6e4"}}, @TIPC_NLA_NODE_ID={0x37, 0x3, "0946bbf8fcd503d22d205f97b09c91c5f8d2a646b5b142caf198edbde95be6cfe6f4ca8599746a30e1c80307f93aabcb580a7e"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "9d14e96a7115f4bdef65facfa6ec5976a69a35d30f954bb1eb49b60d59e62b53de999e7953cd21aa51e9742031b3aade67e2f8e95bceea5868518fc621bf561bfd00056f65afe463d1f2884a1d4b7e6400e1881e8662d604b3b6f1b244acc3fbab5123141e5c57a532beab0960036cc732ebaac71d4fdda85ce1"}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40008a0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x36, 0x7, 0x6, 0x1, 0x78, 0x0, 0x81, 0x400, 0x0, 0x4, 0x2, 0x48, 0x8, 0xffffffff, 0x8d3, 0x8, 0xb85, 0x55f, 0x365fd5d1, 0x7, 0x9, 0x8, 0x9, 0x80000000, 0x7fff, 0x3, 0x2, 0x2, 0x8, 0x80000000, 0xaa5, 0x280000]}) 20:58:33 executing program 4: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000200)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, 0x0, 0x800010a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0xa0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r7}) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0xe001, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000140)={0x0, 0x2, [{r3, 0x0, 0x100000000, 0x2000}, {r8, 0x0, 0xfffffffffffff000, 0x1000000}]}) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) open(&(0x7f0000000180)='./file0\x00', 0x20000, 0x20) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x8, 0xfffffffe, 0x8000, 0x80000001, 0x8001, 0xfffffff9, 0x2, 0x7, 0x0, 0x1, 0x9, 0x1f, 0x400, 0x3, 0x2c3, 0x1, 0x209, 0x2, 0x7, 0x7d60, 0x7, 0x1, 0xfabe, 0xffff, 0x7, 0xdd11, 0xfffff2fd, 0x2, 0x4, 0x3, 0xf5, 0x101]}) 20:58:33 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = fanotify_init(0x10, 0x1000) write(r2, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:58:33 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r4, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2d4, r6, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffbfae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3bef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x208, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "e9b0f4c7ddbcbf8b485825cfaf9d56618f7b024f50"}}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "907b6800249b36e4118540a1e25712c63e2c86829eff148905c9e6a1735e7a906178309a2873101eee458923a08c9916f7819829af3053941b63ec61116724cfa92b7006b827713d2e2e277d1ae23736ffdd62c5a89c34ecd178a33bc33b9779d5898b333a8dec61c791ee5701f37129bc7a75202865e94b592d91f75442a2de657b5135b106c8d8184c970453b9977b7fda252662cf291859301d7b4be790e0347a31584385"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "08cff17d474acbf4446d59aba965e683e030e192adcb986fa6e4"}}, @TIPC_NLA_NODE_ID={0x37, 0x3, "0946bbf8fcd503d22d205f97b09c91c5f8d2a646b5b142caf198edbde95be6cfe6f4ca8599746a30e1c80307f93aabcb580a7e"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "9d14e96a7115f4bdef65facfa6ec5976a69a35d30f954bb1eb49b60d59e62b53de999e7953cd21aa51e9742031b3aade67e2f8e95bceea5868518fc621bf561bfd00056f65afe463d1f2884a1d4b7e6400e1881e8662d604b3b6f1b244acc3fbab5123141e5c57a532beab0960036cc732ebaac71d4fdda85ce1"}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40008a0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x36, 0x7, 0x6, 0x1, 0x78, 0x0, 0x81, 0x400, 0x0, 0x4, 0x2, 0x48, 0x8, 0xffffffff, 0x8d3, 0x8, 0xb85, 0x55f, 0x365fd5d1, 0x7, 0x9, 0x8, 0x9, 0x80000000, 0x7fff, 0x3, 0x2, 0x2, 0x8, 0x80000000, 0xaa5, 0x280000]}) 20:58:34 executing program 4: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:34 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x25) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) r11 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000040)) 20:58:34 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r4, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2d4, r6, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffbfae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3bef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x208, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "e9b0f4c7ddbcbf8b485825cfaf9d56618f7b024f50"}}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "907b6800249b36e4118540a1e25712c63e2c86829eff148905c9e6a1735e7a906178309a2873101eee458923a08c9916f7819829af3053941b63ec61116724cfa92b7006b827713d2e2e277d1ae23736ffdd62c5a89c34ecd178a33bc33b9779d5898b333a8dec61c791ee5701f37129bc7a75202865e94b592d91f75442a2de657b5135b106c8d8184c970453b9977b7fda252662cf291859301d7b4be790e0347a31584385"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "08cff17d474acbf4446d59aba965e683e030e192adcb986fa6e4"}}, @TIPC_NLA_NODE_ID={0x37, 0x3, "0946bbf8fcd503d22d205f97b09c91c5f8d2a646b5b142caf198edbde95be6cfe6f4ca8599746a30e1c80307f93aabcb580a7e"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "9d14e96a7115f4bdef65facfa6ec5976a69a35d30f954bb1eb49b60d59e62b53de999e7953cd21aa51e9742031b3aade67e2f8e95bceea5868518fc621bf561bfd00056f65afe463d1f2884a1d4b7e6400e1881e8662d604b3b6f1b244acc3fbab5123141e5c57a532beab0960036cc732ebaac71d4fdda85ce1"}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40008a0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x36, 0x7, 0x6, 0x1, 0x78, 0x0, 0x81, 0x400, 0x0, 0x4, 0x2, 0x48, 0x8, 0xffffffff, 0x8d3, 0x8, 0xb85, 0x55f, 0x365fd5d1, 0x7, 0x9, 0x8, 0x9, 0x80000000, 0x7fff, 0x3, 0x2, 0x2, 0x8, 0x80000000, 0xaa5, 0x280000]}) 20:58:34 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r6) setfsgid(r6) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x5}}) 20:58:34 executing program 4: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) [ 279.700530][T10679] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:34 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) [ 279.807133][T10682] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x25) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) r11 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000040)) 20:58:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f0000000200)={0x5, @pix_mp={0x3f, 0x6, 0x3132564e, 0x3, 0xa, [{0x3, 0x3}, {0xfffffff7, 0xffffffff}, {0x31f, 0xfffffffc}, {0x3, 0x2}, {0x400, 0x8}, {0x9, 0x1}, {0x0, 0xa1e}, {0x7fffffff, 0x38}], 0x7f, 0x20, 0x0, 0x2, 0x5}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r5}, &(0x7f0000000500)=0x8) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="748f01472c9ffea7e08ebc8e0ab1e2d9531f56fb017791b917a430cd30bf668adbc09a54439ecd21832d01e7ffaff29c9414dfc572cb06194aadb2917fcca3e47b5e942acca90a970af3c48d8b5116db860103f9b87e240201abb13a8cba719de43c413046db23aac744834aa3db45c62a6f520fc1ca0942325a30c4a800b7b54edc700e0f915f0a99afc297808309f25f3bd735305578c4c187bd4c998d73fbf4234e48122320715bcdd3a997fea06f7ad742e977920862ee1e4291a6d97474c3c9fa4e13a933c02d785641379a00"/222, 0x123, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r7, 0x0, &(0x7f0000000440)='/dev/video#\x00', &(0x7f0000000480)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f00000001c0), r8, 0x0, 0x800010a, 0x0) openat$udambuf(0xffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000100)={0x2, [0x0, 0x0]}) 20:58:35 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r3, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2d4, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffbfae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3bef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x208, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "e9b0f4c7ddbcbf8b485825cfaf9d56618f7b024f50"}}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "907b6800249b36e4118540a1e25712c63e2c86829eff148905c9e6a1735e7a906178309a2873101eee458923a08c9916f7819829af3053941b63ec61116724cfa92b7006b827713d2e2e277d1ae23736ffdd62c5a89c34ecd178a33bc33b9779d5898b333a8dec61c791ee5701f37129bc7a75202865e94b592d91f75442a2de657b5135b106c8d8184c970453b9977b7fda252662cf291859301d7b4be790e0347a31584385"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "08cff17d474acbf4446d59aba965e683e030e192adcb986fa6e4"}}, @TIPC_NLA_NODE_ID={0x37, 0x3, "0946bbf8fcd503d22d205f97b09c91c5f8d2a646b5b142caf198edbde95be6cfe6f4ca8599746a30e1c80307f93aabcb580a7e"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "9d14e96a7115f4bdef65facfa6ec5976a69a35d30f954bb1eb49b60d59e62b53de999e7953cd21aa51e9742031b3aade67e2f8e95bceea5868518fc621bf561bfd00056f65afe463d1f2884a1d4b7e6400e1881e8662d604b3b6f1b244acc3fbab5123141e5c57a532beab0960036cc732ebaac71d4fdda85ce1"}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40008a0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:35 executing program 4: openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:35 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x25) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) r11 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000040)) 20:58:35 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r2, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) write$P9_RSTATu(r1, &(0x7f0000000180)={0x78, 0x7d, 0x2, {{0x0, 0x57, 0x2, 0xffffffff, {0x1, 0x3, 0x6}, 0x100000, 0x20, 0x1, 0xffffffffffffffff, 0xc, '/dev/video#\x00', 0xc, '/dev/video#\x00', 0xc, '/dev/video#\x00'}, 0xc, '/dev/video#\x00', r4, r5, r7}}, 0x78) 20:58:35 executing program 4: openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:35 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r0 = fanotify_init(0x10, 0x1000) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:35 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r2, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:36 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r6) setfsgid(r6) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x5}}) 20:58:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x25) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) 20:58:36 executing program 4: openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000140)={0x100, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:36 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x244800, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x84) 20:58:36 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = fanotify_init(0x10, 0x1000) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:36 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r2, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x25) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:36 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, 0x0) 20:58:36 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r2, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:36 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = fanotify_init(0x10, 0x1000) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0xa0}}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:36 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, 0x0) [ 282.345526][T10745] IPVS: ftp: loaded support on port[0] = 21 [ 282.717616][T10745] chnl_net:caif_netlink_parms(): no params data found [ 282.881740][T10745] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.889349][T10745] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.899024][T10745] device bridge_slave_0 entered promiscuous mode [ 282.911625][T10745] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.919057][T10745] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.933910][T10745] device bridge_slave_1 entered promiscuous mode [ 282.988357][T10745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.006375][T10745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.087689][T10745] team0: Port device team_slave_0 added [ 283.099354][T10745] team0: Port device team_slave_1 added [ 283.140377][T10745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.147485][T10745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.173617][T10745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.194229][T10745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.201331][T10745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.227641][T10745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.312307][T10745] device hsr_slave_0 entered promiscuous mode [ 283.363606][T10745] device hsr_slave_1 entered promiscuous mode [ 283.423290][T10745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.430876][T10745] Cannot create hsr debugfs directory [ 283.620692][T10745] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 283.668909][T10745] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 283.715600][T10745] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 283.766926][T10745] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 283.922428][T10745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.950463][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.958906][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.975946][T10745] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.003018][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.012694][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.023628][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.030810][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.039960][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.049818][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.059124][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.066396][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.099020][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.108527][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.119346][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.130371][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.140593][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.163744][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.176039][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.186693][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.202170][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.211924][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.230002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.239968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.258902][T10745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.307761][T10745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.317327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.325681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.420618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.431410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.469152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.480199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.494099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.503382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.528424][T10745] device veth0_vlan entered promiscuous mode [ 284.549085][T10745] device veth1_vlan entered promiscuous mode [ 284.591005][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.599945][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.609266][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.619223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.636915][T10745] device veth0_macvtap entered promiscuous mode [ 284.654308][T10745] device veth1_macvtap entered promiscuous mode [ 284.687492][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.698151][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.708584][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.719945][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.729897][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.740567][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.750535][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.761075][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.771046][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.781638][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.795633][T10745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.814591][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.823926][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.833148][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.842308][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.854468][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.865348][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.875348][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.885898][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.895834][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.906350][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.916337][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.926898][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.936889][T10745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.947480][T10745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.960101][T10745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.967751][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.977769][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.303915][T10978] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:40 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r6) setfsgid(r6) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x5}}) 20:58:40 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x1, r4, 0x10, 0x0, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00'}}}, 0xa0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000200)=""/65) splice(r1, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@']) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000300)=""/25) r6 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r6, 0x0, 0x0) semctl$GETZCNT(r6, 0x4, 0xf, &(0x7f0000000000)=""/69) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000280)=""/66) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='\x00', r1}, 0x10) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:40 executing program 0: r0 = fanotify_init(0x10, 0x1000) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:40 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r2, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:40 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, 0x0) 20:58:40 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:40 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x0, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:40 executing program 0: r0 = fanotify_init(0x0, 0x1000) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:40 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0xa, {0xffffffe0, 0x0, 0x9, 0x9}, {0x5, 0x6, 0x0, 0xc13}, {0xffff, 0x1}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) [ 285.792291][T10995] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:41 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r6) setfsgid(r6) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x5}}) 20:58:41 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:41 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) 20:58:41 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:41 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x0, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) [ 286.397018][T11011] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:41 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r5) setfsgid(r5) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 20:58:41 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x101400, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:41 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000100)={0x1f, 0x9, 0x2, 0x0, 0x1000}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:41 executing program 0: fanotify_init(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:41 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x0, 0x4000, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) [ 286.988047][T11029] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:42 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:42 executing program 0: fanotify_init(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:42 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r5) setfsgid(r5) 20:58:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:42 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x0, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x8, 0xa37}, 0x81}) 20:58:42 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x8, 0x80, 0x36c, 0x9, 0x7ff, 0x5, 0x4, 0x5, 0x0, 0x5, 0xfff, 0x2, 0xdcae, 0x4a24, 0x9, 0x3, 0x1ff, 0xffffffff, 0x3, 0x81, 0x9, 0x37015a29, 0x4, 0x3d95, 0x9, 0x1, 0x101, 0x4, 0x2, 0x4, 0x0, 0xf]}) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x42580, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x7, "8a4952988cd1cdb016ae439f86b1aab8381cfb87d9740fae4ff0e0e4202bf443", 0x3f26, 0xffff, 0x3ff, 0xfffffffffffffffc, 0x7ff, 0x5, 0xfffffc01, 0x3, [0x0, 0x100, 0x3, 0x7fffffff]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5}}, 0x10) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000240)=0x3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f00000001c0), r7, 0x0, 0x800010a, 0x0) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000400)={0x0, r2}) r8 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000200)={0x3, 0xf02a, 0x1}) 20:58:42 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) [ 287.628672][T11047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:42 executing program 0: fanotify_init(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c3190ec8c2f9a009522e6d42687de41056f58cd75d097da5ad9d50", 0x32) 20:58:42 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x200, 0x10001, 0x1, 0x3e08, 0x0, 0xce2, 0x1000, 0x7fffffff, 0x9, 0x4, 0x4, 0x61b, 0x4, 0x1000, 0x0, 0x1000, 0x1, 0x7, 0x4, 0x100, 0xff, 0x5, 0x3, 0x10, 0x5, 0x7, 0x101, 0x28, 0x5, 0x5, 0xcb, 0x7]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f00000001c0)={0x7, @sdr={0x32314d48, 0x6c}}) 20:58:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:42 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x0, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {0x0, 0xa37}, 0x81}) 20:58:43 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r5) 20:58:43 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:43 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, 0x0, 0x0) 20:58:43 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x0, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b", {}, 0x81}) 20:58:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) [ 288.360749][T11072] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000100)={r2, 0x0, 0x4, 0x1}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000140)={0x6, 0x64f, 0xffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'macvtap0\x00'}) 20:58:43 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:58:43 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:43 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, 0x0, 0x0) 20:58:43 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000140)={0x100, 0x0, "baac09ca94fe23a1f25c1be1c8ec481328b55adaf1d9f69b"}) 20:58:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 20:58:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x40100, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000140)) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=""/230, &(0x7f0000000280)=""/72, &(0x7f0000000300)=""/108, 0x10000}) [ 288.866740][T11087] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:44 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) socket(0x10, 0x2, 0x0) 20:58:44 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, 0x0, 0x0) 20:58:44 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 20:58:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 20:58:44 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x6}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r4, 0x0, 0x800010a, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r8) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x404, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xe00}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@measure='measure'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@pcr={'pcr', 0x3d, 0x25}}, {@hash='hash'}]}}) [ 289.433213][T11104] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:44 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140), 0x0) 20:58:44 executing program 3: r0 = openat$vimc0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:44 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004090) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 20:58:44 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xe0, 0x40, 0x2, 0x6, 0x800, 0x3, 0x6, 0x8000, 0x30a, 0x34, 0x82, 0x80000001, 0xe7, 0x20, 0x2, 0x6, 0x0, 0x7}, [{0x1, 0x63, 0x1, 0x80000000, 0x7fff, 0x3, 0x3, 0x592}], "a86eae75421783dcceb19706932d96e6d36d4966bb2bfcdab0e8aea3aca2d3a2ba962a65a7876ab4f808c2cccb845a1bbabbbc5766830a7f68b5ebced68705d08e5243494d7a6b362b2cc4617a5c20421f8e109cc293550c1b7c5ed5616e313f25433cb834aa121bd822652eee024d72814b30a521c46732acc737bea342760f6869aae98f4b5497c8bc1653a3618fee6ac5b282856129467ff2967ab5a31f915a9a66dbfe83d0d5af9149e8edde4fe6559dd9c801caaf2f2ad9abda5e34d39ae7c1536739116a56358563f2935405e1ae441c9c9d461628157233f63066a6223f0d5684dca5606609d9798fa8", [[], [], [], [], [], [], [], [], []]}, 0xa41) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) [ 289.975704][T11123] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:45 executing program 3: r0 = openat$vimc0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:45 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140), 0x0) 20:58:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r5 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 20:58:45 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:45 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)) 20:58:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 20:58:45 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140), 0x0) 20:58:45 executing program 3: r0 = openat$vimc0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 20:58:45 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 20:58:46 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = accept4(r1, &(0x7f0000000100)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000180)=0x80, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) connect$pppl2tp(r3, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @private=0xa010100}, 0x4, 0x0, 0x2, 0x1}}, 0x26) 20:58:46 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fdcafd0df03863c0ca8926c319", 0x19) 20:58:46 executing program 3: openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) socket$nl_generic(0x10, 0x3, 0x10) r3 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 20:58:46 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 291.964633][T11165] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:58:47 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140), 0x0) 20:58:47 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r2, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0x35395fc5) r3 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) 20:58:47 executing program 3: openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 20:58:47 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="b72300000000000000000a000000593b04feb56895e39e38c12d8054c5f6f15356b3126c5c2476040188a7e231ce18f8ecc3fcff3c864cc285fa4f19a29badef0c4d57e984708dec4ef3c4d68d7aefa8c53b23ab5ec4b79094a057f237d2b97507807805dbe152dc728291cab3d7f7fcfa1d851e0e92"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fffffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4048004}, 0x80) 20:58:47 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140), 0x0) [ 292.493158][T11180] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:58:47 executing program 3: openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x31435750, 0x1000}}) 20:58:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90110001d60369321000100ff0200000005d0090000000000000015fa2c1ec28656aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214004000000008934d07302ade01720d7d5bbc91a3e3280572c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710a7333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad95bd0734babc7c3f2eeb57d43ddc6b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0353f080548deac270e33429fd3000175e63fb8018a8755b8a0860a43159b", 0xfc) 20:58:47 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r2, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 20:58:47 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r5, r3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r7, &(0x7f00000001c0), r8, 0x0, 0x800010a, 0x0) io_cancel(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x3ff, r7, &(0x7f0000000200)="d46c86dcff0d52af332eb8465ef3a3afc6d2db4b73d8014b03f36bb1f2246a1830106a4ebb70c3a911a8a55a8eee52dac656de053645c253429710886c98168b9f53188dbad5391e55954a32465de9c554f830c3b9902e7db2716df4835ba909178d884579976f1addbedbac03a97f3d6ce247b48fbca15481ff9e52b0ac6af8253f2b5df6337c093c7984002d3ec1fe3d7938b7e4d47bf2c15723bec92c268f3562358f5f9d21f133e06967da38c14dc60a040740c00dabc68298c53632b24f17aeb88ba9a1", 0xc6, 0xc8cf}, &(0x7f0000000180)) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)={0x2, 0x1ff, [{0xad, 0x0, 0x1}, {0x8, 0x0, 0x8000}]}) 20:58:47 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140), 0x0) [ 293.047479][T11193] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:58:48 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r0 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 20:58:48 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 20:58:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 20:58:48 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r2, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:48 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6c059fd", 0xd) 20:58:48 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'a', ' *:* ', 'rwm\x00'}, 0xa) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:48 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 293.618305][T11209] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:58:48 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 20:58:48 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:48 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)='H', 0x1) 20:58:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 20:58:49 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000180)="a0", 0x1}], 0x1, 0x0, 0x0, 0x4000004}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r6, 0x3}, 0x8) r7 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000040)) 20:58:49 executing program 1: r0 = fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 294.076101][T11221] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:49 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 20:58:49 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:49 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)='H', 0x1) 20:58:49 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 294.599163][T11236] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:49 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x0, @sdr={0x31435750, 0x1000}}) 20:58:49 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4081000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x108, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_EXPECT_MASK={0xc4, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_ID={0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x7ff, 0x0, 0x100000001}}) 20:58:49 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)='H', 0x1) 20:58:49 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:50 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 20:58:50 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x0, @sdr={0x31435750, 0x1000}}) [ 295.250874][T11254] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:50 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="a97b5cf2b64593a59182f14ecd1f967d3259d985cc070e08aa7ec64aadbd1a78e03e6ac666d8cff891255679b05d1bd1b3b07e03ae7cde0d26645614a3c87408f3fa4ce8e2261b41f6c7d456791dbe39441e7674426ebae5335e5769ef8a8f27401f07d87886601ba85e9b796d7570488a34c15baa88893c95df5c36db09f1cf236ca59341d66a0033cb4abe1d6b5c55b9efb7fcc6cab6060c84816ac22344043af7f48c39dce621973f43eb1d4381a643f5da615b1558", 0xb7, 0x840, &(0x7f0000000200)={0xa, 0x4e24, 0x4, @mcast2, 0x6}, 0x1c) 20:58:50 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:50 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 20:58:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:50 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x0, @sdr={0x31435750, 0x1000}}) [ 295.792921][T11268] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:58:50 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:51 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) statx(r1, &(0x7f0000000180)='./file0\x00', 0x1000, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f00000001c0), r7, 0x0, 0x800010a, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r5) getgroups(0x2, &(0x7f00000002c0)=[r3, r5]) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x3c63, 0x6, 0x8, 0x3, 0x5, 0x0, 0xfffffff7, 0x3, 0x0, 0x4, 0x0, 0x1057, 0x7f, 0x2, 0x7f, 0x7fff, 0xa6df, 0x7, 0x8, 0x4, 0x2, 0x8, 0x80000001, 0x5, 0x0, 0x10001, 0xfffff000, 0x4, 0xfffffff9, 0x0, 0x8, 0x7]}) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40a883, 0x0) getegid() 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:51 executing program 1: fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 20:58:51 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr={0x0, 0x1000}}) 20:58:51 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:51 executing program 1: fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 20:58:51 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0xa, 0x9}}) 20:58:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:51 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0x9, @sdr}) 20:58:52 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19f6", 0xa) 20:58:52 executing program 1: fsopen(&(0x7f0000000240)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 20:58:52 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000340)=0x80) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0xff, 0x5e, 0x2d, 0x7f, 0x6, 0x2, 0x0, 0x3f, 0x6, 0x0, 0x80, 0x0, 0x1, 0x6, 0x1, 0x7f}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 20:58:52 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x36, 'veth0_macvtap\x00'}]}, 0x34}}, 0x0) 20:58:52 executing program 2: socket$key(0xf, 0x3, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x0) 20:58:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:52 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x36, 'veth0_macvtap\x00'}]}, 0x34}}, 0x0) 20:58:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010004]}) 20:58:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 20:58:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f00000003c0)={0xffffffff, 0xc997, 0x6, 0x80000001, 0x6, 0x4}) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000fbdbdf250e0000002c000980080001000100000008000200800008000100f3020000080001000200000008000100ff0700000000"], 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1e8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c3e967}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @rand_addr=0x64010102}, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x2d}, 0x8f9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x12000}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xac}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4}, 0x4001800) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r8, &(0x7f00000001c0), r9, 0x0, 0x800010a, 0x0) recvfrom$rose(r8, &(0x7f0000000380)=""/11, 0xb, 0x2001, 0x0, 0x0) 20:58:53 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x36, 'veth0_macvtap\x00'}]}, 0x34}}, 0x0) [ 298.640724][T11366] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:58:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 20:58:54 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb19", 0x9) 20:58:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x36, 'veth0_macvtap\x00'}]}, 0x34}}, 0x0) 20:58:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x7f, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, &(0x7f00000001c0), r5, 0x0, 0x800010a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000180)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r6, 0x0, 0x800010a, 0x0) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x3ff, @none, 0xfff7, 0x4d3671198995652e}, 0xe) 20:58:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 20:58:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 20:58:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0xc}}, @ip_ttl={{0x10}}], 0x1c}}], 0x2, 0x0) 20:58:54 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9bb", 0x8) 20:58:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) 20:58:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 20:58:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 20:58:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 20:58:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:58:54 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, r1) lchown(&(0x7f0000000100)='./file0\x00', 0xee01, r1) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x312}}) 20:58:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 20:58:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 20:58:55 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) 20:58:55 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x80000001, 0x6, 0x7, 0x1, 0x1, 0xffffffc0, 0x4, 0x1c, 0x7ff, 0x9, 0xfffffffa, 0xc, 0x3ff, 0x46dc, 0x5, 0x9, 0x1, 0x8f, 0x81, 0x1, 0x8000, 0x1, 0x204df34c, 0x8db4, 0xfff, 0x2, 0x8, 0x3, 0x1, 0x9, 0x5, 0x4]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x2, 0x10000, 0x1, 0x8}}) 20:58:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:58:55 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) r1 = socket(0x1, 0x2, 0x0) shutdown(r1, 0x0) 20:58:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 20:58:56 executing program 0: r0 = fanotify_init(0x0, 0x0) write(r0, &(0x7f0000000140)="48fd961a86d5a9", 0x7) [ 301.077078][ T32] audit: type=1400 audit(1595019536.074:13): avc: denied { create } for pid=11460 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:public_content_rw_t:s0 tclass=unix_dgram_socket permissive=1 [ 301.243749][ T32] audit: type=1400 audit(1595019536.114:14): avc: denied { shutdown } for pid=11460 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:public_content_rw_t:s0 tclass=unix_dgram_socket permissive=1 20:58:56 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) r1 = socket(0x1, 0x2, 0x0) shutdown(r1, 0x0) 20:58:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:58:56 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x800010a, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100), 0x4) 20:58:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:58:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 20:58:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:58:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:58:56 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) splice(r1, &(0x7f00000001c0), r3, 0x0, 0x800010a, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x0, 0xa, 0x2}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)) 20:58:56 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) r1 = socket(0x1, 0x2, 0x0) shutdown(r1, 0x0) 20:58:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:58:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:58:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:58:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 20:58:57 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) r1 = socket(0x1, 0x2, 0x0) shutdown(r1, 0x0) 20:58:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 20:58:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:58:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100003077474fa14dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ffd0002810700001c0012000b0001006d616373656300e10b00020005000b00010000000a00054037000000fffe086808000a0009d3fd00241fd5ef"], 0x50}}, 0x0) 20:58:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:58:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) [ 302.855987][T11513] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 302.872768][T11513] device macsec1 entered promiscuous mode [ 302.878781][T11513] device macvlan1 entered promiscuous mode 20:58:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:58:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:58:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:58:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) [ 303.138432][T11513] device macvlan1 left promiscuous mode 20:58:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 20:58:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:58:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 20:58:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100003077474fa14dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ffd0002810700001c0012000b0001006d616373656300e10b00020005000b00010000000a00054037000000fffe086808000a0009d3fd00241fd5ef"], 0x50}}, 0x0) 20:58:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 20:58:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) 20:58:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) 20:58:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:58:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, 0x0, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:58:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) [ 304.529591][T11557] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 304.546313][T11557] device macsec1 entered promiscuous mode [ 304.552117][T11557] device macvlan1 entered promiscuous mode 20:58:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) [ 304.657324][T11557] device macvlan1 left promiscuous mode 20:58:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) 20:58:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:58:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x0, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:59:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 20:59:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100003077474fa14dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ffd0002810700001c0012000b0001006d616373656300e10b00020005000b00010000000a00054037000000fffe086808000a0009d3fd00241fd5ef"], 0x50}}, 0x0) 20:59:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x0, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) 20:59:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) 20:59:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) 20:59:00 executing program 4: mremap(&(0x7f00006ec000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000062d000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 20:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x0, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x117}]}, 0x30}}, 0x0) [ 306.002163][T11593] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 306.019398][T11593] device macsec1 entered promiscuous mode [ 306.025289][T11593] device macvlan1 entered promiscuous mode 20:59:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 20:59:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:01 executing program 4: mremap(&(0x7f00006ec000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000062d000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) [ 306.203900][T11593] device macvlan1 left promiscuous mode 20:59:01 executing program 4: mremap(&(0x7f00006ec000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000062d000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 20:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 20:59:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100003077474fa14dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ffd0002810700001c0012000b0001006d616373656300e10b00020005000b00010000000a00054037000000fffe086808000a0009d3fd00241fd5ef"], 0x50}}, 0x0) 20:59:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 20:59:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:02 executing program 4: mremap(&(0x7f00006ec000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f000062d000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 20:59:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 20:59:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:02 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x5, 0x0) dup2(r1, r0) [ 307.397212][T11627] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 307.414277][T11627] device macsec1 entered promiscuous mode [ 307.420076][T11627] device macvlan1 entered promiscuous mode 20:59:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 20:59:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 307.513746][T11627] device macvlan1 left promiscuous mode 20:59:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x5, 0x0) dup2(r1, r0) 20:59:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 20:59:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x18}}, 0x0) 20:59:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x5, 0x0) dup2(r1, r0) 20:59:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 20:59:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x18}}, 0x0) 20:59:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:59:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r0) 20:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 20:59:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x5, 0x0) dup2(r1, r0) 20:59:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4, 0x117}]}, 0x18}}, 0x0) [ 309.014696][ T3598] libceph: connect (1)[d::]:6789 error -101 20:59:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 309.014865][ T3598] libceph: mon0 (1)[d::]:6789 connect error [ 309.098308][T11659] ceph: No mds server is up or the cluster is laggy [ 309.100388][T11667] ceph: No mds server is up or the cluster is laggy [ 309.101261][ T31] libceph: connect (1)[d::]:6789 error -101 20:59:04 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 309.101415][ T31] libceph: mon0 (1)[d::]:6789 connect error [ 309.194869][ T3079] libceph: connect (1)[d::]:6789 error -101 [ 309.195041][ T3079] libceph: mon0 (1)[d::]:6789 connect error [ 309.214740][T11667] ceph: No mds server is up or the cluster is laggy [ 309.216673][T11659] ceph: No mds server is up or the cluster is laggy 20:59:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0x101}) [ 309.218013][ T31] libceph: connect (1)[d::]:6789 error -101 20:59:04 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:59:04 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 309.218188][ T31] libceph: mon0 (1)[d::]:6789 connect error [ 309.893727][ T3598] libceph: connect (1)[d::]:6789 error -101 [ 309.899861][ T3598] libceph: mon0 (1)[d::]:6789 connect error [ 309.967781][T11702] ceph: No mds server is up or the cluster is laggy [ 309.976839][T11697] ceph: No mds server is up or the cluster is laggy [ 309.985591][ T31] libceph: connect (1)[d::]:6789 error -101 [ 309.991717][ T31] libceph: mon0 (1)[d::]:6789 connect error 20:59:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0x101}) 20:59:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 20:59:05 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 20:59:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 310.039221][ T3598] libceph: connect (1)[d::]:6789 error -101 [ 310.045662][ T3598] libceph: mon0 (1)[d::]:6789 connect error 20:59:05 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) [ 310.193133][T11712] ceph: No mds server is up or the cluster is laggy [ 310.201898][T11709] ceph: No mds server is up or the cluster is laggy [ 310.209941][ T5] libceph: connect (1)[d::]:6789 error -101 [ 310.216392][ T5] libceph: mon0 (1)[d::]:6789 connect error 20:59:05 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:59:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 20:59:05 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 20:59:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0x101}) 20:59:05 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:59:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 310.773504][ T5] libceph: connect (1)[d::]:6789 error -101 [ 310.779676][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 310.857093][T11744] ceph: No mds server is up or the cluster is laggy [ 310.875501][T11752] ceph: No mds server is up or the cluster is laggy 20:59:05 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 20:59:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 310.930226][ T3598] libceph: connect (1)[d::]:6789 error -101 [ 310.936695][ T3598] libceph: mon0 (1)[d::]:6789 connect error [ 311.028233][ T31] libceph: connect (1)[d::]:6789 error -101 [ 311.034527][ T31] libceph: mon0 (1)[d::]:6789 connect error 20:59:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 311.116381][T11759] ceph: No mds server is up or the cluster is laggy [ 311.125721][T11767] ceph: No mds server is up or the cluster is laggy [ 311.134546][ T3598] libceph: connect (1)[d::]:6789 error -101 [ 311.140657][ T3598] libceph: mon0 (1)[d::]:6789 connect error 20:59:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0x101}) 20:59:06 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:59:06 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0x20001}) 20:59:06 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:59:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 311.669142][ T31] libceph: connect (1)[d::]:6789 error -101 [ 311.675644][ T31] libceph: mon0 (1)[d::]:6789 connect error [ 311.761357][T11792] ceph: No mds server is up or the cluster is laggy [ 311.770464][T11797] ceph: No mds server is up or the cluster is laggy [ 311.778377][ T5] libceph: connect (1)[d::]:6789 error -101 [ 311.784678][ T5] libceph: mon0 (1)[d::]:6789 connect error 20:59:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x9}, {&(0x7f00000003c0)="8454fccf3ae2d8dbe8f339b6fab583", 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="8a4beada52d630602894", 0x1000e}], 0x1}}], 0x2, 0x8000000) 20:59:06 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0x20001}) 20:59:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 20:59:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 20:59:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 20:59:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0x20001}) 20:59:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 20:59:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x9}, {&(0x7f00000003c0)="8454fccf3ae2d8dbe8f339b6fab583", 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="8a4beada52d630602894", 0x1000e}], 0x1}}], 0x2, 0x8000000) 20:59:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 20:59:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 20:59:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 312.891680][ C1] hrtimer: interrupt took 260845 ns 20:59:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0x20001}) 20:59:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x9}, {&(0x7f00000003c0)="8454fccf3ae2d8dbe8f339b6fab583", 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="8a4beada52d630602894", 0x1000e}], 0x1}}], 0x2, 0x8000000) 20:59:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 20:59:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 20:59:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x4008800) 20:59:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 20:59:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind(r0, &(0x7f0000000100)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x9}, {&(0x7f00000003c0)="8454fccf3ae2d8dbe8f339b6fab583", 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="8a4beada52d630602894", 0x1000e}], 0x1}}], 0x2, 0x8000000) 20:59:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 20:59:08 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 20:59:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x4008800) 20:59:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 20:59:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 20:59:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 20:59:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x4008800) 20:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 20:59:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x4008800) 20:59:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 20:59:09 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 20:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 20:59:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 20:59:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 20:59:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 20:59:10 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x46e62b7f, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 20:59:11 executing program 4: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000003480)='/dev/cachefiles\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 20:59:11 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @struct]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 20:59:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 20:59:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x46e62b7f, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) [ 316.523992][T11941] BPF:[2] ARRAY (anon) [ 316.528320][T11941] BPF:type_id=2 index_type_id=3 nr_elems=0 [ 316.534522][T11941] BPF: [ 316.537329][T11941] BPF:Invalid index [ 316.541183][T11941] BPF: [ 316.541183][T11941] 20:59:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x46e62b7f, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 20:59:11 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @struct]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 20:59:11 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 20:59:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) [ 317.068852][T11954] BPF:[2] ARRAY (anon) [ 317.073276][T11954] BPF:type_id=2 index_type_id=3 nr_elems=0 [ 317.079126][T11954] BPF: [ 317.081937][T11954] BPF:Invalid index [ 317.086308][T11954] BPF: [ 317.086308][T11954] 20:59:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:12 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x46e62b7f, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 20:59:12 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @struct]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 20:59:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:12 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) [ 317.726618][T11968] BPF:[2] ARRAY (anon) [ 317.730870][T11968] BPF:type_id=2 index_type_id=3 nr_elems=0 [ 317.736984][T11968] BPF: [ 317.739785][T11968] BPF:Invalid index [ 317.743751][T11968] BPF: [ 317.743751][T11968] 20:59:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:13 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @struct]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 20:59:13 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) [ 318.464909][T11985] BPF:[2] ARRAY (anon) [ 318.469442][T11985] BPF:type_id=2 index_type_id=3 nr_elems=0 [ 318.475509][T11985] BPF: [ 318.478320][T11985] BPF:Invalid index [ 318.482159][T11985] BPF: [ 318.482159][T11985] 20:59:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) [ 319.044024][T11973] not chained 30000 origins [ 319.048589][T11973] CPU: 1 PID: 11973 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 319.057260][T11973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.067407][T11973] Call Trace: [ 319.070714][T11973] dump_stack+0x1df/0x240 [ 319.075058][T11973] kmsan_internal_chain_origin+0x6f/0x130 [ 319.080798][T11973] ? kmsan_internal_set_origin+0x75/0xb0 [ 319.086451][T11973] ? kmsan_get_metadata+0x4f/0x180 [ 319.091569][T11973] ? kmsan_set_origin_checked+0x95/0xf0 [ 319.097125][T11973] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.103201][T11973] ? _copy_from_user+0x15b/0x260 [ 319.108141][T11973] ? kmsan_get_metadata+0x4f/0x180 [ 319.113259][T11973] __msan_chain_origin+0x50/0x90 [ 319.118209][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.123346][T11973] get_compat_msghdr+0x108/0x270 [ 319.128297][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.132992][T11973] ? kmsan_get_metadata+0x4f/0x180 [ 319.138115][T11973] ? kmsan_get_metadata+0x4f/0x180 [ 319.143234][T11973] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 319.149154][T11973] ? kmsan_check_memory+0xd/0x10 [ 319.154101][T11973] ? kmsan_get_metadata+0x11d/0x180 [ 319.159305][T11973] ? kmsan_get_metadata+0x11d/0x180 [ 319.164530][T11973] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.170344][T11973] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 319.176507][T11973] ? kmsan_get_metadata+0x4f/0x180 [ 319.181626][T11973] ? kmsan_get_metadata+0x4f/0x180 [ 319.186745][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.192129][T11973] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 319.197680][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.203230][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.208440][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.213297][T11973] do_SYSENTER_32+0x73/0x90 [ 319.217803][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.224127][T11973] RIP: 0023:0xf7f5c549 [ 319.228187][T11973] Code: Bad RIP value. [ 319.232260][T11973] RSP: 002b:00000000f5d360cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 319.240673][T11973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007fc0 [ 319.248647][T11973] RDX: 00000000000001a8 RSI: 0000000000000000 RDI: 0000000000000000 [ 319.256627][T11973] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 319.264603][T11973] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 319.272574][T11973] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 319.280560][T11973] Uninit was stored to memory at: [ 319.285594][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.291319][T11973] __msan_chain_origin+0x50/0x90 [ 319.296262][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.301378][T11973] get_compat_msghdr+0x108/0x270 [ 319.306318][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.310995][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.316372][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.321919][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.327122][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.331983][T11973] do_SYSENTER_32+0x73/0x90 [ 319.336486][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.342797][T11973] [ 319.345119][T11973] Uninit was stored to memory at: [ 319.350184][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.355905][T11973] __msan_chain_origin+0x50/0x90 [ 319.360849][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.365966][T11973] get_compat_msghdr+0x108/0x270 [ 319.370909][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.375583][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.380956][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.386502][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.391708][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.396564][T11973] do_SYSENTER_32+0x73/0x90 [ 319.401067][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.407380][T11973] [ 319.409700][T11973] Uninit was stored to memory at: [ 319.414727][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.420447][T11973] __msan_chain_origin+0x50/0x90 [ 319.425392][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.430512][T11973] get_compat_msghdr+0x108/0x270 [ 319.435568][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.440254][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.445634][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.451181][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.456388][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.461238][T11973] do_SYSENTER_32+0x73/0x90 [ 319.465742][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.472053][T11973] [ 319.474489][T11973] Uninit was stored to memory at: [ 319.479517][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.485238][T11973] __msan_chain_origin+0x50/0x90 [ 319.490183][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.495295][T11973] get_compat_msghdr+0x108/0x270 [ 319.500235][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.504916][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.510287][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.515835][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.521036][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.525889][T11973] do_SYSENTER_32+0x73/0x90 [ 319.530394][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.536716][T11973] [ 319.539042][T11973] Uninit was stored to memory at: [ 319.544075][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.549805][T11973] __msan_chain_origin+0x50/0x90 [ 319.554743][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.559858][T11973] get_compat_msghdr+0x108/0x270 [ 319.564797][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.569471][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.574841][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.580390][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.585592][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.590447][T11973] do_SYSENTER_32+0x73/0x90 [ 319.594954][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.601266][T11973] [ 319.603588][T11973] Uninit was stored to memory at: [ 319.608617][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.614337][T11973] __msan_chain_origin+0x50/0x90 [ 319.619277][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.624393][T11973] get_compat_msghdr+0x108/0x270 [ 319.629335][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.634015][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.639387][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.644933][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.650137][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.654992][T11973] do_SYSENTER_32+0x73/0x90 [ 319.659491][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.665805][T11973] [ 319.668133][T11973] Uninit was stored to memory at: [ 319.673161][T11973] kmsan_internal_chain_origin+0xad/0x130 [ 319.678965][T11973] __msan_chain_origin+0x50/0x90 [ 319.683905][T11973] __get_compat_msghdr+0x5be/0x890 [ 319.689015][T11973] get_compat_msghdr+0x108/0x270 [ 319.693956][T11973] __sys_sendmmsg+0x7d5/0xd80 [ 319.698631][T11973] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 319.704000][T11973] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 319.709545][T11973] __do_fast_syscall_32+0x2aa/0x400 [ 319.714747][T11973] do_fast_syscall_32+0x6b/0xd0 [ 319.719604][T11973] do_SYSENTER_32+0x73/0x90 [ 319.724110][T11973] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 319.730507][T11973] [ 319.732829][T11973] Local variable ----msg_sys@__sys_sendmmsg created at: [ 319.739767][T11973] __sys_sendmmsg+0xb7/0xd80 [ 319.744364][T11973] __sys_sendmmsg+0xb7/0xd80 20:59:15 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 20:59:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) 20:59:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) 20:59:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) 20:59:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) 20:59:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) 20:59:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x1) 20:59:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x4, 0x35, 'ip_vti0\x00'}]}]}, 0x38}}, 0x0) 20:59:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) 20:59:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x4, 0x35, 'ip_vti0\x00'}]}]}, 0x38}}, 0x0) 20:59:19 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 20:59:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:59:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) 20:59:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x4, 0x35, 'ip_vti0\x00'}]}]}, 0x38}}, 0x0) 20:59:19 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 20:59:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) 20:59:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x4, 0x35, 'ip_vti0\x00'}]}]}, 0x38}}, 0x0) 20:59:20 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 20:59:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) 20:59:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030979f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:59:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:21 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 20:59:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_on='xino=on'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) 20:59:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x93, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x10) 20:59:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) 20:59:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 20:59:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x93, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x10) 20:59:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 326.718598][T12098] overlayfs: missing 'lowerdir' [ 326.750360][T12103] overlayfs: missing 'lowerdir' 20:59:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_on='xino=on'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) 20:59:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030979f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:59:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 20:59:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) 20:59:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x93, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x10) [ 327.159900][T12117] overlayfs: missing 'lowerdir' 20:59:22 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_on='xino=on'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) 20:59:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x93, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x10) [ 327.572261][T12134] overlayfs: missing 'lowerdir' 20:59:22 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_on='xino=on'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) 20:59:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) 20:59:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030979f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:59:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 20:59:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:22 executing program 4: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x67) [ 328.267603][T12149] overlayfs: missing 'lowerdir' 20:59:23 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="0500000023002c0000068900ac141412e00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 20:59:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 20:59:23 executing program 4: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x67) 20:59:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030979f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) 20:59:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef904003", 0x3d, 0x400}], 0x0, &(0x7f0000000040)) [ 328.920998][T12177] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 20:59:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe, 0x0, 0x0, 0xffffffff}}) [ 329.009583][T12177] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 20:59:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef904003", 0x3d, 0x400}], 0x0, &(0x7f0000000040)) 20:59:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="0500000023002c0000068900ac141412e00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 20:59:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000020000000000000060bc7d940f982c00fe80000000000000aaff0200000000000000000000000000010800000000000078759f"], 0xfca) 20:59:24 executing program 4: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x67) 20:59:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe, 0x0, 0x0, 0xffffffff}}) [ 329.464789][T12190] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 20:59:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) 20:59:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="0500000023002c0000068900ac141412e00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 20:59:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef904003", 0x3d, 0x400}], 0x0, &(0x7f0000000040)) 20:59:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe, 0x0, 0x0, 0xffffffff}}) 20:59:24 executing program 4: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x67) [ 330.169431][T12213] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 330.210731][T12205] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:59:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x201, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 20:59:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef904003", 0x3d, 0x400}], 0x0, &(0x7f0000000040)) [ 330.365573][T12205] 8021q: adding VLAN 0 to HW filter on device bond1 20:59:25 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="0500000023002c0000068900ac141412e00000013c31b47d0510c147885b6e765e30637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 330.635996][T12207] bond1 (unregistering): Released all slaves [ 330.739060][T12259] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 20:59:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="2e0000003100050ad24180698c6394fb030000053582c137153e370900018025641700d1bd", 0x25}, {&(0x7f0000001440)="ba0000b6762d408000", 0x9}], 0x2}, 0x0) [ 330.889613][T12294] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 330.940979][T12294] 8021q: adding VLAN 0 to HW filter on device bond1 [ 331.184110][T12301] bond1 (unregistering): Released all slaves [ 331.252330][T12370] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:26 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "4dbf8a89ad8b628b82011d112e588590"}, 0x11, 0x0) close(r0) 20:59:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe, 0x0, 0x0, 0xffffffff}}) 20:59:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:59:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) 20:59:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) 20:59:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="2e0000003100050ad24180698c6394fb030000053582c137153e370900018025641700d1bd", 0x25}, {&(0x7f0000001440)="ba0000b6762d408000", 0x9}], 0x2}, 0x0) [ 331.649860][T12382] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:59:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) [ 331.887540][T12389] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:59:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) 20:59:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="2e0000003100050ad24180698c6394fb030000053582c137153e370900018025641700d1bd", 0x25}, {&(0x7f0000001440)="ba0000b6762d408000", 0x9}], 0x2}, 0x0) [ 332.001539][T12389] 8021q: adding VLAN 0 to HW filter on device bond1 20:59:27 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "4dbf8a89ad8b628b82011d112e588590"}, 0x11, 0x0) close(r0) 20:59:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) [ 332.315524][T12431] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.433584][T12391] bond1 (unregistering): Released all slaves 20:59:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:59:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="2e0000003100050ad24180698c6394fb030000053582c137153e370900018025641700d1bd", 0x25}, {&(0x7f0000001440)="ba0000b6762d408000", 0x9}], 0x2}, 0x0) 20:59:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) 20:59:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) 20:59:27 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "4dbf8a89ad8b628b82011d112e588590"}, 0x11, 0x0) close(r0) 20:59:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) [ 332.923582][T12480] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f00000002c0)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb682659b7ec8f4396a23e8dbb3f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 333.131272][T12486] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:59:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a4ae6c3777d89061d053bf5afe350dbed99c597c", 0x29) 20:59:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) [ 333.359536][T12486] 8021q: adding VLAN 0 to HW filter on device bond1 20:59:28 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = gettid() tkill(r1, 0x40) fchdir(r0) lgetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 20:59:28 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "4dbf8a89ad8b628b82011d112e588590"}, 0x11, 0x0) close(r0) 20:59:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800000000000000080"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:59:28 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = gettid() tkill(r1, 0x40) fchdir(r0) lgetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 20:59:28 executing program 2: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x283) [ 333.854631][T12491] bond1 (unregistering): Released all slaves [ 334.035598][T12530] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:59:29 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = gettid() tkill(r1, 0x40) fchdir(r0) lgetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 334.094952][T12530] 8021q: adding VLAN 0 to HW filter on device bond1 [ 334.461938][T12532] bond1 (unregistering): Released all slaves 20:59:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) 20:59:29 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = gettid() tkill(r1, 0x40) fchdir(r0) lgetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 20:59:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f00000000c0)) 20:59:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85, 0x2}}}}, 0x100c) 20:59:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800000000000000080"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) 20:59:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f00000000c0)) 20:59:30 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES16=0x0, @ANYBLOB="07012d"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:59:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800000000000000080"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 335.335817][T12668] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 335.377397][T12668] 8021q: adding VLAN 0 to HW filter on device bond1 [ 335.387579][T12670] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 335.456238][T12670] 8021q: adding VLAN 0 to HW filter on device bond1 20:59:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f00000000c0)) [ 335.818899][T12671] bond1 (unregistering): Released all slaves 20:59:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800000000000000080"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:59:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f00000000c0)) [ 336.248104][T12672] bond1 (unregistering): Released all slaves 20:59:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "fa2849fbbb4d0b9e635ba7f33b602fe1"}, @mss={0x2, 0x4}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:59:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000200)) 20:59:31 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES16=0x0, @ANYBLOB="07012d"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 336.752443][T12830] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:59:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85, 0x2}}}}, 0x100c) 20:59:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x9, 0x0, 0x0, r5}}, 0x20}, 0x1, 0xa000000}, 0x0) 20:59:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e16a13", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 20:59:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000200)) 20:59:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "fa2849fbbb4d0b9e635ba7f33b602fe1"}, @mss={0x2, 0x4}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 337.104806][T12841] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 337.116733][T12840] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.214445][T12841] 8021q: adding VLAN 0 to HW filter on device bond1 20:59:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000200)) 20:59:32 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @planes=0x0}) 20:59:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "fa2849fbbb4d0b9e635ba7f33b602fe1"}, @mss={0x2, 0x4}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 20:59:32 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES16=0x0, @ANYBLOB="07012d"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 337.682659][T12845] bond1 (unregistering): Released all slaves [ 337.958452][T12925] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:59:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000200)) 20:59:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @planes=0x0}) 20:59:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "fa2849fbbb4d0b9e635ba7f33b602fe1"}, @mss={0x2, 0x4}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 338.441728][T12935] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:59:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85, 0x2}}}}, 0x100c) 20:59:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @planes=0x0}) 20:59:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffffe}]}}]}, 0x38}}, 0x0) 20:59:33 executing program 1: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 20:59:33 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES16=0x0, @ANYBLOB="07012d"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 338.928942][T12945] IPVS: ftp: loaded support on port[0] = 21 20:59:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffffe}]}}]}, 0x38}}, 0x0) 20:59:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x3e3) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'user.', 'sysf5U\xce\xe8\xd9\xaa^\xab\x9b`0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'user.', 'sysf5U\xce\xe8\xd9\xaa^\xab\x9b`0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffffe}]}}]}, 0x38}}, 0x0) 20:59:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x85, 0x2}}}}, 0x100c) 20:59:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x3e3) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'user.', 'sysf5U\xce\xe8\xd9\xaa^\xab\x9b`0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffffe}]}}]}, 0x38}}, 0x0) [ 341.254501][T12945] IPVS: ftp: loaded support on port[0] = 21 [ 341.381009][ T288] tipc: TX() has been purged, node left! 20:59:37 executing program 1: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 20:59:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) 20:59:37 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x441, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="c1", 0x200000c1}], 0x1, 0x0) 20:59:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x3e3) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'user.', 'sysf5U\xce\xe8\xd9\xaa^\xab\x9b`0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 342.852383][ T32] audit: type=1804 audit(1595019577.844:15): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/148/bus" dev="sda1" ino=16314 res=1 [ 342.877393][ T32] audit: type=1800 audit(1595019577.844:16): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16314 res=0 20:59:37 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x441, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="c1", 0x200000c1}], 0x1, 0x0) [ 343.117539][ T32] audit: type=1804 audit(1595019577.924:17): pid=13037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/148/bus" dev="sda1" ino=16314 res=1 [ 343.142805][ T32] audit: type=1804 audit(1595019577.954:18): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/148/bus" dev="sda1" ino=16314 res=1 [ 343.167293][ T32] audit: type=1804 audit(1595019577.954:19): pid=13037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/148/bus" dev="sda1" ino=16314 res=1 [ 343.192258][ T32] audit: type=1800 audit(1595019577.954:20): pid=13037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16314 res=0 20:59:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 20:59:38 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 343.213136][ T32] audit: type=1804 audit(1595019577.964:21): pid=13037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/148/bus" dev="sda1" ino=16314 res=1 20:59:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_POLL(r0, &(0x7f00000002c0)={0x18}, 0x18) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 343.296334][T13043] IPVS: ftp: loaded support on port[0] = 21 20:59:38 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 20:59:38 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 344.159709][ T32] audit: type=1804 audit(1595019578.794:22): pid=13076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/149/bus" dev="sda1" ino=16323 res=1 [ 344.184705][ T32] audit: type=1800 audit(1595019578.794:23): pid=13076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16323 res=0 [ 344.205361][ T32] audit: type=1804 audit(1595019578.804:24): pid=13076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir021616308/syzkaller.CL5HhM/149/bus" dev="sda1" ino=16323 res=1 [ 344.963442][ T288] tipc: TX() has been purged, node left! 20:59:40 executing program 1: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 20:59:40 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 20:59:40 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}, 0x3ba}, {{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000003140)=""/166, 0xa6}], 0x2}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:59:40 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_POLL(r0, &(0x7f00000002c0)={0x18}, 0x18) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:59:40 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 20:59:40 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 345.332928][T13100] IPVS: ftp: loaded support on port[0] = 21 20:59:40 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 20:59:40 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 20:59:40 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_POLL(r0, &(0x7f00000002c0)={0x18}, 0x18) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:59:40 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 20:59:40 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 20:59:40 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 20:59:42 executing program 1: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 20:59:42 executing program 2: io_setup(0x3, &(0x7f00000002c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r1, 0x0}]) 20:59:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:42 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 20:59:42 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 20:59:42 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) [ 347.533639][ T288] tipc: TX() has been purged, node left! [ 347.589306][T13159] IPVS: ftp: loaded support on port[0] = 21 20:59:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) memfd_create(0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x88}}, 0x0) 20:59:42 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@file_umask={'file_umask'}}]}) 20:59:42 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 20:59:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:42 executing program 2: io_setup(0x3, &(0x7f00000002c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r1, 0x0}]) [ 347.716342][ T288] tipc: TX() has been purged, node left! 20:59:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) memfd_create(0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x88}}, 0x0) 20:59:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) memfd_create(0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x88}}, 0x0) 20:59:44 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000100), 0x4) 20:59:44 executing program 0: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000005c0)={0x0, 0x0, 0x10, 0x7, 0x0, r1, 0x0}]) 20:59:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:44 executing program 2: io_setup(0x3, &(0x7f00000002c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r1, 0x0}]) 20:59:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:59:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) memfd_create(0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x88}}, 0x0) 20:59:44 executing program 2: io_setup(0x3, &(0x7f00000002c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x5, 0x0, r1, 0x0}]) 20:59:44 executing program 0: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000005c0)={0x0, 0x0, 0x10, 0x7, 0x0, r1, 0x0}]) 20:59:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000100), 0x4) 20:59:45 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x40002) write$midi(r2, &(0x7f0000000000)="c9", 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:59:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040), 0x8) r3 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)=""/69) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000080)=""/127) 20:59:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x57}) 20:59:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 20:59:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000100), 0x4) 20:59:45 executing program 0: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000005c0)={0x0, 0x0, 0x10, 0x7, 0x0, r1, 0x0}]) 20:59:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 20:59:46 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x40002) write$midi(r2, &(0x7f0000000000)="c9", 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:59:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x57}) 20:59:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040), 0x8) r3 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)=""/69) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000080)=""/127) [ 351.226203][ T288] tipc: TX() has been purged, node left! 20:59:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 20:59:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000100), 0x4) 20:59:47 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x40002) write$midi(r2, &(0x7f0000000000)="c9", 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:59:47 executing program 0: io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f00000005c0)={0x0, 0x0, 0x10, 0x7, 0x0, r1, 0x0}]) 20:59:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040), 0x8) r3 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)=""/69) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000080)=""/127) 20:59:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x57}) 20:59:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 20:59:47 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:59:47 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x40002) write$midi(r2, &(0x7f0000000000)="c9", 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 20:59:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x57}) 20:59:47 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@discard='discard'}]}) 20:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) 20:59:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040), 0x8) r3 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)=""/69) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000080)=""/127) 20:59:48 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:59:48 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 20:59:48 executing program 5: unshare(0x20000400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 20:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) 20:59:49 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:59:49 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:49 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:49 executing program 5: unshare(0x20000400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 20:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) 20:59:49 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:49 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:49 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:59:49 executing program 5: unshare(0x20000400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 20:59:49 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) 20:59:50 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:50 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00'}, 0x2) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) 20:59:50 executing program 5: unshare(0x20000400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 20:59:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x1b}]}) 20:59:50 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:59:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) 20:59:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @array={0xa0020730}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 20:59:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) close(r0) sendmsg$IPSET_CMD_HEADER(r0, 0x0, 0x0) 20:59:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:59:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 20:59:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @array={0xa0020730}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) [ 355.861484][T13386] BPF:[2] Invalid name_offset:2684487472 [ 355.897478][T13389] BPF:[2] Invalid name_offset:2684487472 20:59:50 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:59:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:59:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x84) [ 356.252723][T13401] BPF:[2] Invalid name_offset:2684487472 20:59:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 20:59:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @array={0xa0020730}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 20:59:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:59:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:59:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) 20:59:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x84) 20:59:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @array={0xa0020730}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 20:59:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) [ 356.768237][T13416] BPF:[2] Invalid name_offset:2684487472 20:59:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}}, 0x0) 20:59:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x84) [ 357.071855][T13427] BPF:[2] Invalid name_offset:2684487472 20:59:52 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x9ea) 20:59:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:59:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 20:59:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}}, 0x0) 20:59:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x84) 20:59:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x3) 20:59:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) 20:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xe8, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xd4}]}, 0xe8}}, 0x0) 20:59:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x9ea) 20:59:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}}, 0x0) 20:59:53 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004800070000000000090007000aab0800180000000000e293210001c000000000000000000000002109000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c25021a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e708ca46bbe0457f9def2fe082038f4f8b29d3ef3d92c3ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43d02b567b47c099991dc9ae4bd8c5387e6e158a1ad0a4f41f0d48f6f0000080548deac270833429f3794dedf963a2d6940bd13668d6b3f6fe0fab17c5c6bd4481036013ce404d01e2a210e9b8e603f8800"/252, 0xfc) 20:59:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x3) [ 358.171880][T13454] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.233268][T13459] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}}, 0x0) 20:59:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x9ea) 20:59:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000240)) 20:59:53 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004800070000000000090007000aab0800180000000000e293210001c000000000000000000000002109000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c25021a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e708ca46bbe0457f9def2fe082038f4f8b29d3ef3d92c3ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43d02b567b47c099991dc9ae4bd8c5387e6e158a1ad0a4f41f0d48f6f0000080548deac270833429f3794dedf963a2d6940bd13668d6b3f6fe0fab17c5c6bd4481036013ce404d01e2a210e9b8e603f8800"/252, 0xfc) 20:59:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x3) 20:59:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='.request_key_auth\x00', 0x0) 20:59:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) 20:59:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000240)) 20:59:54 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x9ea) 20:59:54 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004800070000000000090007000aab0800180000000000e293210001c000000000000000000000002109000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c25021a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e708ca46bbe0457f9def2fe082038f4f8b29d3ef3d92c3ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43d02b567b47c099991dc9ae4bd8c5387e6e158a1ad0a4f41f0d48f6f0000080548deac270833429f3794dedf963a2d6940bd13668d6b3f6fe0fab17c5c6bd4481036013ce404d01e2a210e9b8e603f8800"/252, 0xfc) 20:59:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x3) 20:59:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x40}}, 0x0) [ 359.333033][T13496] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 20:59:54 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004800070000000000090007000aab0800180000000000e293210001c000000000000000000000002109000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c25021a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e708ca46bbe0457f9def2fe082038f4f8b29d3ef3d92c3ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43d02b567b47c099991dc9ae4bd8c5387e6e158a1ad0a4f41f0d48f6f0000080548deac270833429f3794dedf963a2d6940bd13668d6b3f6fe0fab17c5c6bd4481036013ce404d01e2a210e9b8e603f8800"/252, 0xfc) 20:59:54 executing program 0: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 20:59:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:59:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000240)) 20:59:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0xfdc4}}, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:59:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x40}}, 0x0) [ 360.149268][T13554] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 20:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0xfdc4}}, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:59:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:59:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDENABIO(r0, 0x4b36) 20:59:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000240)) 20:59:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x40}}, 0x0) 20:59:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDENABIO(r0, 0x4b36) 20:59:55 executing program 3: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={0x0}) 20:59:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x20, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 360.939596][T13604] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 20:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0xfdc4}}, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0xfdc4}}, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDENABIO(r0, 0x4b36) 20:59:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x40}}, 0x0) 20:59:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x20, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 361.741171][T13655] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 20:59:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:59:56 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDENABIO(r0, 0x4b36) 20:59:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:59:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x20, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 362.026372][T13696] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:59:57 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}]}, 0x24}}, 0x0) 20:59:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@swalloc='swalloc'}]}) 20:59:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x20, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 362.796107][T13708] tipc: Enabling not permitted [ 362.801838][T13708] tipc: Enabling of bearer rejected, failed to enable media [ 362.867569][T13711] tipc: Enabling not permitted [ 362.873376][T13711] tipc: Enabling of bearer rejected, failed to enable media 20:59:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:59:58 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 20:59:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:59:58 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}]}, 0x24}}, 0x0) 20:59:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:59:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10, 0x0, 0x10001}}) [ 363.360568][T13722] tipc: Enabling not permitted [ 363.366479][T13722] tipc: Enabling of bearer rejected, failed to enable media 20:59:58 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 20:59:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:59:58 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}]}, 0x24}}, 0x0) 20:59:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10, 0x0, 0x10001}}) [ 363.873883][T13736] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 363.944805][T13737] tipc: Enabling not permitted [ 363.950522][T13737] tipc: Enabling of bearer rejected, failed to enable media 20:59:59 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 20:59:59 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:59:59 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}]}]}, 0x24}}, 0x0) 20:59:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10, 0x0, 0x10001}}) 20:59:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 364.505112][T13744] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:59:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:59:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10, 0x0, 0x10001}}) [ 364.682333][T13748] tipc: Enabling not permitted [ 364.688125][T13748] tipc: Enabling of bearer rejected, failed to enable media 20:59:59 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 20:59:59 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9}) 21:00:00 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="08080602000302877603f10e1166c21439d0e451b69481c18869ff1d865e2e0ff81abc30235a31a83fd77e7e95cc8bcdd89c64219b686ef0bcbb76f4e7a496384f"], 0x6) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) 21:00:00 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) 21:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) 21:00:00 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000180)) 21:00:00 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="08080602000302877603f10e1166c21439d0e451b69481c18869ff1d865e2e0ff81abc30235a31a83fd77e7e95cc8bcdd89c64219b686ef0bcbb76f4e7a496384f"], 0x6) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) [ 365.785011][T13788] overlayfs: bad mount option "redirect_dir=./file0" [ 365.825745][T13790] overlayfs: bad mount option "redirect_dir=./file0" 21:00:00 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) 21:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) 21:00:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 21:00:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 21:00:01 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="08080602000302877603f10e1166c21439d0e451b69481c18869ff1d865e2e0ff81abc30235a31a83fd77e7e95cc8bcdd89c64219b686ef0bcbb76f4e7a496384f"], 0x6) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) 21:00:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 366.408750][T13809] overlayfs: bad mount option "redirect_dir=./file0" 21:00:01 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) 21:00:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 21:00:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) 21:00:01 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="08080602000302877603f10e1166c21439d0e451b69481c18869ff1d865e2e0ff81abc30235a31a83fd77e7e95cc8bcdd89c64219b686ef0bcbb76f4e7a496384f"], 0x6) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) 21:00:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000180)) 21:00:01 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) [ 366.854706][T13823] overlayfs: bad mount option "redirect_dir=./file0" 21:00:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 21:00:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) 21:00:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 367.478005][T13843] overlayfs: bad mount option "redirect_dir=./file0" 21:00:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 21:00:02 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "0d9145fb6dc8e46ec0cc4a98891410ca"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 21:00:02 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:00:02 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0), 0x10) 21:00:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 21:00:03 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:00:03 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000180)) 21:00:03 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "0d9145fb6dc8e46ec0cc4a98891410ca"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 21:00:03 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0), 0x10) 21:00:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) 21:00:03 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000007f24001f9b56744bbadbe737ff0281a5780200000000ff010014000100ac1414", 0x23, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001a000500", 0x8, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:00:03 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0), 0x10) 21:00:03 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 368.921254][T13891] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 368.929490][T13891] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. 21:00:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0), 0x10) 21:00:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) 21:00:04 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "0d9145fb6dc8e46ec0cc4a98891410ca"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 21:00:04 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000007f24001f9b56744bbadbe737ff0281a5780200000000ff010014000100ac1414", 0x23, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001a000500", 0x8, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:00:04 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:00:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000180)) 21:00:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) [ 369.638256][T13909] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 369.646610][T13909] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. 21:00:04 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x420b, r0, 0x8, 0x8048000) 21:00:04 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x0, [], "0d9145fb6dc8e46ec0cc4a98891410ca"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 21:00:04 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000007f24001f9b56744bbadbe737ff0281a5780200000000ff010014000100ac1414", 0x23, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001a000500", 0x8, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:00:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') openat$cgroup_ro(r0, &(0x7f0000000380)='net_prio.prioidx\x00', 0x0, 0x0) 21:00:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f903080009030180002032b1d9942b83080002004000000074aa00", 0x24) [ 370.405404][T13929] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 370.414071][T13929] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. 21:00:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) 21:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getdents64(r1, 0x0, 0x4c) 21:00:05 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:05 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000007f24001f9b56744bbadbe737ff0281a5780200000000ff010014000100ac1414", 0x23, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001a000500", 0x8, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:00:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, 0x0, 0x0) 21:00:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f903080009030180002032b1d9942b83080002004000000074aa00", 0x24) [ 371.015052][T13949] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 371.023523][T13949] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. 21:00:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 21:00:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000007"]) 21:00:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, 0x0, 0x0) 21:00:06 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) 21:00:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f903080009030180002032b1d9942b83080002004000000074aa00", 0x24) 21:00:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 21:00:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:07 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) 21:00:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, 0x0, 0x0) 21:00:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f903080009030180002032b1d9942b83080002004000000074aa00", 0x24) 21:00:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 21:00:07 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, 0x0, 0x0) 21:00:07 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) 21:00:07 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0xfffe, 0x6}, 0x20) 21:00:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 21:00:08 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) 21:00:08 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 21:00:08 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0xfffe, 0x6}, 0x20) 21:00:08 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) [ 373.501798][T14022] virt_wifi0 speed is unknown, defaulting to 1000 [ 373.509689][T14022] virt_wifi0 speed is unknown, defaulting to 1000 [ 373.517063][T14022] virt_wifi0 speed is unknown, defaulting to 1000 21:00:08 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 21:00:08 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) [ 373.747897][T14022] infiniband syz0: set down [ 373.752604][T14022] infiniband syz0: added virt_wifi0 [ 373.765018][ T31] virt_wifi0 speed is unknown, defaulting to 1000 21:00:08 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0xfffe, 0x6}, 0x20) [ 374.189385][T14035] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 374.329587][T14022] RDS/IB: syz0: added 21:00:09 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) [ 374.329652][T14022] smc: adding ib device syz0 with port count 1 [ 374.329681][T14022] smc: ib device syz0 port 1 has pnetid [ 374.330577][T14022] virt_wifi0 speed is unknown, defaulting to 1000 21:00:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0xfffe, 0x6}, 0x20) [ 374.376627][ T5] virt_wifi0 speed is unknown, defaulting to 1000 21:00:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 21:00:09 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) [ 375.014323][T14022] virt_wifi0 speed is unknown, defaulting to 1000 21:00:10 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) [ 375.437286][T14022] virt_wifi0 speed is unknown, defaulting to 1000 [ 375.683304][T14022] virt_wifi0 speed is unknown, defaulting to 1000 [ 375.964722][T14022] virt_wifi0 speed is unknown, defaulting to 1000 [ 376.213327][T14022] virt_wifi0 speed is unknown, defaulting to 1000 21:00:11 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 21:00:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) 21:00:11 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 21:00:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:00:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 21:00:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) 21:00:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x3, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x5, 0x6) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x3f, 0x7f, 0x3b, 0x3}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x8000, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r2, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)={'wg1\x00', 0x3, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT], 0x3}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0xad) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x20) 21:00:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) [ 376.852070][T14091] rdma_rxe: already configured on virt_wifi0 21:00:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:00:12 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 21:00:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 21:00:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 21:00:12 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 21:00:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) [ 377.432280][T14104] rdma_rxe: already configured on virt_wifi0 21:00:12 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 21:00:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:00:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 21:00:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x17c, 0x10e8, 0x10e8, 0x0, 0x0, 0x234, 0x11a0, 0x11a0, 0x234, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@multicast1, [], @ipv4=@private, [], @ipv4=@private}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x234}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x324) 21:00:12 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 21:00:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) 21:00:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 377.974753][T14118] rdma_rxe: already configured on virt_wifi0 21:00:13 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 21:00:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x17c, 0x10e8, 0x10e8, 0x0, 0x0, 0x234, 0x11a0, 0x11a0, 0x234, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@multicast1, [], @ipv4=@private, [], @ipv4=@private}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x234}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x324) 21:00:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$char_usb(r0, 0x0, 0x0) 21:00:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 21:00:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) 21:00:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$char_usb(r0, 0x0, 0x0) 21:00:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 21:00:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x17c, 0x10e8, 0x10e8, 0x0, 0x0, 0x234, 0x11a0, 0x11a0, 0x234, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@multicast1, [], @ipv4=@private, [], @ipv4=@private}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x234}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x324) 21:00:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 21:00:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$char_usb(r0, 0x0, 0x0) 21:00:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 21:00:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x17c, 0x10e8, 0x10e8, 0x0, 0x0, 0x234, 0x11a0, 0x11a0, 0x234, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@multicast1, [], @ipv4=@private, [], @ipv4=@private}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x234}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x324) 21:00:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 21:00:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 21:00:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$char_usb(r0, 0x0, 0x0) 21:00:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x7, 0x0, 0x0, {0x3, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 21:00:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 21:00:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x4, "b4"}], 0x10}}], 0x2, 0x0) 21:00:15 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)) 21:00:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 21:00:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x7, 0x0, 0x0, {0x3, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 21:00:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6}]}) 21:00:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 21:00:15 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)) 21:00:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 21:00:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 21:00:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x7, 0x0, 0x0, {0x3, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) [ 380.985317][ T32] kauditd_printk_skb: 6 callbacks suppressed [ 380.985368][ T32] audit: type=1326 audit(1595019615.984:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14190 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f5c549 code=0x0 21:00:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 21:00:16 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f00000000c0)=0xba) 21:00:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x7, 0x0, 0x0, {0x3, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 21:00:16 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)) 21:00:16 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f00000000c0)=0xba) [ 381.332334][T14212] IPVS: length: 186 != 8 21:00:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x2, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) [ 381.596330][T14225] IPVS: length: 186 != 8 21:00:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)="c3", 0x1}], 0x1}, 0x40080) 21:00:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 21:00:16 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f00000000c0)=0xba) 21:00:16 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)) 21:00:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 21:00:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) [ 382.080621][T14239] IPVS: length: 186 != 8 21:00:17 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f00000000c0)=0xba) [ 382.111031][ T32] audit: type=1804 audit(1595019617.104:32): pid=14238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir836624689/syzkaller.zkUxaQ/153/memory.events" dev="sda1" ino=16177 res=1 21:00:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ftruncate(r1, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) 21:00:17 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e1, 0x0) [ 382.279554][ T32] audit: type=1804 audit(1595019617.274:33): pid=14238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir836624689/syzkaller.zkUxaQ/153/memory.events" dev="sda1" ino=16177 res=1 [ 382.366290][ T32] audit: type=1800 audit(1595019617.314:34): pid=14241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16177 res=0 [ 382.448182][T14249] IPVS: length: 186 != 8 21:00:17 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') readv(r0, &(0x7f0000000580), 0x3c1) 21:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xd90}]}) 21:00:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 21:00:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ftruncate(r1, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) 21:00:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 21:00:18 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e1, 0x0) 21:00:18 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') readv(r0, &(0x7f0000000580), 0x3c1) 21:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xd90}]}) 21:00:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ftruncate(r1, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) 21:00:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 21:00:18 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e1, 0x0) 21:00:18 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') readv(r0, &(0x7f0000000580), 0x3c1) 21:00:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ftruncate(r1, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) 21:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xd90}]}) 21:00:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 21:00:18 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e1, 0x0) 21:00:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000100)={0x900}) 21:00:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x200008c0, 0x0, 0x0) 21:00:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 21:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xd90}]}) 21:00:19 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') readv(r0, &(0x7f0000000580), 0x3c1) 21:00:19 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='x', 0x1}], 0x1}], 0x1, 0x0) 21:00:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 21:00:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000100)={0x900}) 21:00:19 executing program 4: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 21:00:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) 21:00:19 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='x', 0x1}], 0x1}], 0x1, 0x0) 21:00:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x200008c0, 0x0, 0x0) [ 384.837839][T14331] netlink: 'syz-executor.4': attribute type 288 has an invalid length. [ 384.901510][T14331] netlink: 'syz-executor.4': attribute type 288 has an invalid length. 21:00:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000100)={0x900}) 21:00:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 21:00:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) 21:00:20 executing program 4: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 21:00:20 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='x', 0x1}], 0x1}], 0x1, 0x0) 21:00:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x200008c0, 0x0, 0x0) 21:00:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) [ 385.393692][T14348] netlink: 'syz-executor.4': attribute type 288 has an invalid length. 21:00:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000100)={0x900}) 21:00:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 21:00:20 executing program 4: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 21:00:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x200008c0, 0x0, 0x0) 21:00:20 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='x', 0x1}], 0x1}], 0x1, 0x0) 21:00:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) 21:00:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f00000000c0)={0x0, 0x4}) [ 385.941112][T14365] netlink: 'syz-executor.4': attribute type 288 has an invalid length. 21:00:21 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote, {[@ssrr={0x89, 0x7, 0x9b, [@loopback]}, @timestamp={0x44, 0x4, 0x20}, @generic={0x89, 0x2}]}}}}}}, 0x0) 21:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000001", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:00:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) 21:00:21 executing program 4: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 21:00:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f00000000c0)={0x0, 0x4}) [ 386.422299][T14378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 21:00:21 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote, {[@ssrr={0x89, 0x7, 0x9b, [@loopback]}, @timestamp={0x44, 0x4, 0x20}, @generic={0x89, 0x2}]}}}}}}, 0x0) 21:00:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) [ 386.567744][T14387] netlink: 'syz-executor.4': attribute type 288 has an invalid length. [ 386.597348][T14378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f00000000c0)={0x0, 0x4}) [ 386.868905][ T32] audit: type=1400 audit(1595019621.864:35): avc: denied { sys_admin } for pid=14392 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 21:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000001", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 386.927030][T14393] IPVS: ftp: loaded support on port[0] = 21 21:00:22 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote, {[@ssrr={0x89, 0x7, 0x9b, [@loopback]}, @timestamp={0x44, 0x4, 0x20}, @generic={0x89, 0x2}]}}}}}}, 0x0) [ 387.198597][T14401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:22 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @multicast, 'rose0\x00'}}, 0x1e) 21:00:22 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) 21:00:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f00000000c0)={0x0, 0x4}) [ 387.484173][T14393] virt_wifi0 speed is unknown, defaulting to 1000 21:00:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000001", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 387.692277][T14416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:22 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @multicast, 'rose0\x00'}}, 0x1e) 21:00:22 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote, {[@ssrr={0x89, 0x7, 0x9b, [@loopback]}, @timestamp={0x44, 0x4, 0x20}, @generic={0x89, 0x2}]}}}}}}, 0x0) [ 389.433449][T14459] IPVS: ftp: loaded support on port[0] = 21 [ 389.461026][T14459] virt_wifi0 speed is unknown, defaulting to 1000 [ 390.236538][ T914] tipc: TX() has been purged, node left! 21:00:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 21:00:27 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) 21:00:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6) 21:00:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000001", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:00:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @multicast, 'rose0\x00'}}, 0x1e) 21:00:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000000000000800110005000000", 0x1ff) [ 392.757619][T14515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 392.844343][ T288] tipc: TX() has been purged, node left! 21:00:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 21:00:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @multicast, 'rose0\x00'}}, 0x1e) 21:00:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6) 21:00:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 21:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) 21:00:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private2}}, 0x5c) 21:00:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 21:00:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6) 21:00:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 21:00:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 21:00:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:00:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 21:00:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 21:00:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) [ 396.302989][T14565] IPVS: ftp: loaded support on port[0] = 21 [ 396.466759][T14569] IPVS: ftp: loaded support on port[0] = 21 21:00:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6) 21:00:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 396.619491][T14569] virt_wifi0 speed is unknown, defaulting to 1000 21:00:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 21:00:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) [ 397.873605][T14565] virt_wifi0 speed is unknown, defaulting to 1000 [ 399.733263][ T288] tipc: TX() has been purged, node left! [ 399.912990][ T288] tipc: TX() has been purged, node left! [ 400.414236][ T0] NOHZ: local_softirq_pending 08 21:00:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 21:00:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffff00c3, &(0x7f00000002c0)) 21:00:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 21:00:36 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 21:00:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:00:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) [ 401.618962][T14637] IPVS: ftp: loaded support on port[0] = 21 21:00:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 401.872972][T14637] virt_wifi0 speed is unknown, defaulting to 1000 21:00:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffff00c3, &(0x7f00000002c0)) 21:00:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:37 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @dev}, "0200000000000000"}}}}}, 0x0) 21:00:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 21:00:37 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @dev}, "0200000000000000"}}}}}, 0x0) 21:00:38 executing program 2: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0001000000fc071003000000000000000000", @ANYBLOB="0c009900000000000400000008000300", @ANYRES32], 0x5}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802100001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:00:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffff00c3, &(0x7f00000002c0)) 21:00:38 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @dev}, "0200000000000000"}}}}}, 0x0) 21:00:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @empty, 0x0, 0xff000000, 'none\x00'}, 0x2c) [ 403.989235][T14704] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 403.998022][T14704] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.033066][ T1156] tipc: TX() has been purged, node left! 21:00:39 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @dev}, "0200000000000000"}}}}}, 0x0) 21:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @empty, 0x0, 0xff000000, 'none\x00'}, 0x2c) 21:00:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffff00c3, &(0x7f00000002c0)) [ 404.198294][T14705] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 404.206678][T14705] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 21:00:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:40 executing program 2: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0001000000fc071003000000000000000000", @ANYBLOB="0c009900000000000400000008000300", @ANYRES32], 0x5}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802100001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:00:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @empty, 0x0, 0xff000000, 'none\x00'}, 0x2c) 21:00:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:00:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 21:00:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 405.258912][T14729] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 405.267414][T14729] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @empty, 0x0, 0xff000000, 'none\x00'}, 0x2c) 21:00:40 executing program 2: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0001000000fc071003000000000000000000", @ANYBLOB="0c009900000000000400000008000300", @ANYRES32], 0x5}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802100001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:00:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 21:00:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 21:00:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 406.196023][T14744] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 406.204678][T14744] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 21:00:41 executing program 2: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0001000000fc071003000000000000000000", @ANYBLOB="0c009900000000000400000008000300", @ANYRES32], 0x5}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802100001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:00:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 407.188854][T14761] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 407.197239][T14761] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:00:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 21:00:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 21:00:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 21:00:43 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0x6) ftruncate(r1, 0x400) 21:00:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 21:00:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x207, 0x2f1e, 0x1c, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xbc, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500"}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 21:00:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa7805a08cd8c846a, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, 0x0) 21:00:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:00:44 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0x6) ftruncate(r1, 0x400) 21:00:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x207, 0x2f1e, 0x1c, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xbc, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500"}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 21:00:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 21:00:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 21:00:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x207, 0x2f1e, 0x1c, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xbc, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500"}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 21:00:44 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0x6) ftruncate(r1, 0x400) 21:00:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 21:00:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x207, 0x2f1e, 0x1c, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xbc, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500"}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 21:00:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 21:00:45 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:45 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:45 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0x6) ftruncate(r1, 0x400) 21:00:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 21:00:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 21:00:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x3}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:00:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 21:00:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4732400000075010180076111f502"], 0x1c4}], 0x1}, 0x0) 21:00:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 21:00:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 21:00:45 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) [ 410.748562][T14836] input: syz1 as /devices/virtual/input/input5 21:00:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x3}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:00:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4732400000075010180076111f502"], 0x1c4}], 0x1}, 0x0) 21:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 21:00:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) [ 411.402505][T14862] input: syz1 as /devices/virtual/input/input7 [ 411.440866][T14856] Process accounting resumed 21:00:46 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4732400000075010180076111f502"], 0x1c4}], 0x1}, 0x0) 21:00:46 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x3}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 21:00:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) [ 412.080113][T14889] input: syz1 as /devices/virtual/input/input8 [ 412.277905][T14884] Process accounting resumed 21:00:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4732400000075010180076111f502"], 0x1c4}], 0x1}, 0x0) 21:00:47 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:47 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x3}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:00:47 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:47 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000003c0)=""/122, 0x7a) [ 412.801899][T14918] input: syz1 as /devices/virtual/input/input9 21:00:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0x0) 21:00:47 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) [ 412.957528][T14916] Process accounting resumed [ 412.987624][T14914] Process accounting resumed 21:00:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCXONC(r0, 0x4b4b, 0x0) [ 413.155240][T14931] encrypted_key: keyword 'new' not allowed when called from .update method 21:00:48 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) 21:00:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 413.227297][T14926] Process accounting resumed 21:00:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0x0) 21:00:48 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000003c0)=""/122, 0x7a) 21:00:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCXONC(r0, 0x4b4b, 0x0) [ 413.581632][T14940] Process accounting resumed 21:00:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:00:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 21:00:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0x0) 21:00:48 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000003c0)=""/122, 0x7a) 21:00:48 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) [ 413.936239][T14950] Process accounting resumed 21:00:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 21:00:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:00:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCXONC(r0, 0x4b4b, 0x0) 21:00:49 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000003c0)=""/122, 0x7a) 21:00:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0x0) 21:00:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) [ 414.975308][T14970] Process accounting resumed 21:00:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 21:00:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:00:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 21:00:50 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 21:00:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCXONC(r0, 0x4b4b, 0x0) 21:00:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 21:00:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) [ 415.734781][ T32] audit: type=1400 audit(1595019650.734:36): avc: denied { create } for pid=14997 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:00:50 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000100)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1011, r1, 0x80794000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x54c947c7) r2 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000640)="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", 0xfc) 21:00:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) [ 415.889986][ T32] audit: type=1400 audit(1595019650.764:37): avc: denied { name_connect } for pid=14997 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 415.912081][ T32] audit: type=1400 audit(1595019650.774:38): avc: denied { name_bind } for pid=14997 comm="syz-executor.4" src=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:00:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) [ 415.934214][ T32] audit: type=1400 audit(1595019650.774:39): avc: denied { node_bind } for pid=14997 comm="syz-executor.4" saddr=::1 src=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 21:00:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x10}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:00:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 21:00:51 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) [ 416.274663][T15010] Cannot find add_set index 0 as target 21:00:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 21:00:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg(r2, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x117, 0x3, "de"}], 0x10}}], 0x2, 0x0) 21:00:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x10}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:00:51 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 21:00:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 21:00:51 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) [ 416.863864][T15030] Cannot find add_set index 0 as target 21:00:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 21:00:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 21:00:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg(r2, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x117, 0x3, "de"}], 0x10}}], 0x2, 0x0) 21:00:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 21:00:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x10}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:00:52 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) [ 417.370219][T15043] Cannot find add_set index 0 as target 21:00:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg(r2, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x117, 0x3, "de"}], 0x10}}], 0x2, 0x0) 21:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#-@+\x00'}]}]}]}]}, 0x44}}, 0x0) 21:00:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x10}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:00:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 21:00:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 417.972458][T15055] Cannot find add_set index 0 as target 21:00:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg(r2, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x117, 0x3, "de"}], 0x10}}], 0x2, 0x0) 21:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#-@+\x00'}]}]}]}]}, 0x44}}, 0x0) 21:00:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 21:00:53 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00\x83\xc5\xcb\xc7\x108\xf0q\v\xfe\xf8\xa1r,\xe0j\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcd\xa8\xc6-\xd0\xc5\xed\xa0%@D\x84\xd0\xf2x\x86aA\x9e\x83\aKc\xba\x8b\x19hR\xc2\x17\xf2%\r\xae\xd0$\xcf\xb9EM#\x98\xb6\xeff\'\xd4\x04\xb0\xa7\xdd\x96\x93\xcc\xeb\xd9t_\xa2\x17\xb8\x8a\xd0{\xc7Uig#\xb1\xeb\xf0\x88\xde;\xc7\xea\xeb\xce\x8a\xc2\xa6)\xd5<\xce\xcd\xe1', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) setgroups(0x1, &(0x7f0000000140)=[0x0]) 21:00:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#-@+\x00'}]}]}]}]}, 0x44}}, 0x0) 21:00:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 21:00:53 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 21:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#-@+\x00'}]}]}]}]}, 0x44}}, 0x0) 21:00:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 21:00:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 21:00:54 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 21:00:54 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:00:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 21:00:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 21:00:54 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 21:00:55 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:55 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:00:55 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 21:00:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 21:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 21:00:55 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, 0x0) 21:00:55 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:00:55 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 21:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 21:00:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x12}]}, 0x38}}, 0x0) 21:00:56 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 21:00:56 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:00:56 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 21:00:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 21:00:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x12}]}, 0x38}}, 0x0) 21:00:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x200075, 0x3ff}, 0x40) 21:00:56 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 21:00:56 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 21:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 21:00:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x12}]}, 0x38}}, 0x0) 21:00:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x200075, 0x3ff}, 0x40) 21:00:57 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 21:00:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x95b6) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000040)="b2", 0x1, 0x8055, 0x0, 0x0) 21:00:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:00:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) fsync(r0) 21:00:57 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 21:00:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x12}]}, 0x38}}, 0x0) 21:00:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x200075, 0x3ff}, 0x40) 21:00:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:00:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) fsync(r0) 21:00:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x200075, 0x3ff}, 0x40) 21:00:58 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x401, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0x1005, 0x4, 0x0) 21:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2c, 0x0) 21:00:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:00:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 21:00:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) fsync(r0) 21:00:58 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x401, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0x1005, 0x4, 0x0) 21:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2c, 0x0) 21:00:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c00000002060901000000000f000000000000000e0003006269746d61703a69840000000900020073797a3100000000240007800c00018008000140000000000c00028008000140ffffffff05001400060000000500010007"], 0x6c}}, 0x0) 21:00:59 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:00:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) fsync(r0) 21:00:59 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x401, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0x1005, 0x4, 0x0) [ 424.142209][T15234] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 21:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2c, 0x0) 21:00:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 21:00:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x4d}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x8, 0x12, "7ecd2bfaa461bf1db9431754c3f06b9f"}]}}}}}}}, 0x0) 21:00:59 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x401, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0x1005, 0x4, 0x0) 21:00:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)=0x8f00) 21:00:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 424.788493][T15247] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2c, 0x0) 21:01:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 21:01:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x4d}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x8, 0x12, "7ecd2bfaa461bf1db9431754c3f06b9f"}]}}}}}}}, 0x0) 21:01:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)=0x8f00) 21:01:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) [ 425.318387][T15262] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:01:00 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:01:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:01:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x4d}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x8, 0x12, "7ecd2bfaa461bf1db9431754c3f06b9f"}]}}}}}}}, 0x0) 21:01:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 21:01:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)=0x8f00) 21:01:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) [ 425.871088][T15274] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:01:00 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:01:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:01:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x4d}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x8, 0x12, "7ecd2bfaa461bf1db9431754c3f06b9f"}]}}}}}}}, 0x0) 21:01:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 21:01:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)=0x8f00) 21:01:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 21:01:01 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:01:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 426.500196][T15288] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:01:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 21:01:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:01:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a7ee6f", 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x4}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}, 0x4a) 21:01:01 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:01:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 21:01:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a0002840200400402000000010000006fab078a6a36d47a56aa68c6f8c36f96bd7c497626ff00034000d90000e4ffffff00d7a14310e68b0c89", 0x48}], 0x1}, 0x0) 21:01:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 21:01:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f50ceb54c4b9e97, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 21:01:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4c, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x4}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_QUANTUM={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x78}}, 0x0) 21:01:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a0002840200400402000000010000006fab078a6a36d47a56aa68c6f8c36f96bd7c497626ff00034000d90000e4ffffff00d7a14310e68b0c89", 0x48}], 0x1}, 0x0) 21:01:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) [ 427.607987][T15306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.847103][T15306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:01:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x800000) [ 427.910153][T15306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:01:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a0002840200400402000000010000006fab078a6a36d47a56aa68c6f8c36f96bd7c497626ff00034000d90000e4ffffff00d7a14310e68b0c89", 0x48}], 0x1}, 0x0) [ 428.451285][T15310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.493464][T15310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.503507][T15310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.700209][T15322] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 428.727191][T15326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.743303][T15326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.751072][T15326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.840851][T15327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.857483][T15327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.865367][T15327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.925932][T15336] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 21:01:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 429.430982][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.479285][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.500173][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.762574][T15350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.805994][T15350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.821367][T15350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:01:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a7ee6f", 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x4}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}, 0x4a) 21:01:05 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcf, 0x0, &(0x7f0000000080)) 21:01:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x800000) 21:01:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a0002840200400402000000010000006fab078a6a36d47a56aa68c6f8c36f96bd7c497626ff00034000d90000e4ffffff00d7a14310e68b0c89", 0x48}], 0x1}, 0x0) 21:01:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000700", 0x20) 21:01:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:01:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000700", 0x20) 21:01:05 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcf, 0x0, &(0x7f0000000080)) 21:01:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x800000) 21:01:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x20, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 21:01:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x800000) 21:01:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x20, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) [ 431.290457][T15375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 431.382663][T15375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.415663][T15375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.669462][T15379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 431.710175][T15379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.732607][T15379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:01:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a7ee6f", 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x4}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}, 0x4a) 21:01:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcf, 0x0, &(0x7f0000000080)) 21:01:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x5, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 21:01:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x20, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 21:01:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:01:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000700", 0x20) 21:01:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x20, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 21:01:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x5, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) [ 432.465306][T15405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:01:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcf, 0x0, &(0x7f0000000080)) [ 432.746734][T15405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.822009][T15405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:01:07 executing program 4: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 21:01:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x5, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 21:01:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5414, &(0x7f0000000400)={0x0, 0x0, 0x0}) [ 433.425525][T15409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 433.499591][T15409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.523828][T15409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:01:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a7ee6f", 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x4}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}, 0x4a) 21:01:09 executing program 4: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 21:01:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x5, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 21:01:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000700", 0x20) 21:01:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5414, &(0x7f0000000400)={0x0, 0x0, 0x0}) 21:01:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x6}], 0x10}}], 0x1, 0x0) 21:01:09 executing program 3: pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000200), 0x0) 21:01:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:09 executing program 4: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 21:01:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x6}], 0x10}}], 0x1, 0x0) 21:01:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5414, &(0x7f0000000400)={0x0, 0x0, 0x0}) [ 434.887830][ T32] audit: type=1800 audit(1595019669.884:40): pid=15461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="mqueue" ino=46419 res=0 [ 435.049341][ T32] audit: type=1800 audit(1595019669.914:41): pid=15461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="mqueue" ino=46419 res=0 21:01:10 executing program 3: pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000200), 0x0) 21:01:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5414, &(0x7f0000000400)={0x0, 0x0, 0x0}) 21:01:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:10 executing program 4: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 21:01:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x6}], 0x10}}], 0x1, 0x0) 21:01:10 executing program 3: pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000200), 0x0) 21:01:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:01:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x6}], 0x10}}], 0x1, 0x0) 21:01:11 executing program 3: pipe(&(0x7f0000000500)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000200), 0x0) 21:01:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 436.352468][T15491] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 21:01:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:01:11 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x601, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 436.865578][T15505] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 21:01:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2811e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 21:01:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:01:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:12 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x10) [ 437.406235][T15520] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 21:01:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:01:12 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 21:01:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x601, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 21:01:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:01:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:12 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x10) [ 437.953112][T15535] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 21:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x601, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 21:01:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:01:13 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 21:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 21:01:13 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:13 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x10) 21:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x601, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 21:01:13 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004e00817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) 21:01:13 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 21:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 21:01:13 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x10) 21:01:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 21:01:14 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:14 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 21:01:14 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004e00817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) 21:01:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) [ 439.308870][ T32] audit: type=1804 audit(1595019674.304:42): pid=15569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir195055021/syzkaller.4zzRkR/268/bus" dev="sda1" ino=16380 res=1 21:01:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 21:01:14 executing program 0: unshare(0x2a040600) clone(0x20002044ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 439.441404][ T32] audit: type=1804 audit(1595019674.404:43): pid=15569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir195055021/syzkaller.4zzRkR/268/bus" dev="sda1" ino=16380 res=1 [ 439.466478][ T32] audit: type=1800 audit(1595019674.414:44): pid=15569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16380 res=0 21:01:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x4, 0x202, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 21:01:14 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:14 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:14 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004e00817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) 21:01:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 21:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 21:01:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000140)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r0, r2, r1]}}], 0x18}], 0x1, 0x0) [ 440.107807][ T32] audit: type=1804 audit(1595019675.104:45): pid=15589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/337/bus" dev="sda1" ino=15750 res=1 [ 440.207153][ T32] audit: type=1804 audit(1595019675.164:46): pid=15590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir195055021/syzkaller.4zzRkR/269/bus" dev="sda1" ino=15778 res=1 21:01:15 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004e00817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) 21:01:15 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:15 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 21:01:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff0dd1e235fde87e2e9400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 21:01:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000140)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r0, r2, r1]}}], 0x18}], 0x1, 0x0) 21:01:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 440.840902][ T32] audit: type=1804 audit(1595019675.834:47): pid=15610 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/338/bus" dev="sda1" ino=15829 res=1 21:01:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup3(r1, r0, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, @any, 0x9}, 0xa) [ 441.076761][ T32] audit: type=1804 audit(1595019675.904:48): pid=15612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir195055021/syzkaller.4zzRkR/270/bus" dev="sda1" ino=15844 res=1 21:01:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff0dd1e235fde87e2e9400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 21:01:16 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:16 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:01:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000140)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r0, r2, r1]}}], 0x18}], 0x1, 0x0) [ 441.881430][ T32] audit: type=1800 audit(1595019676.874:49): pid=15616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15924 res=0 [ 442.013714][ T32] audit: type=1804 audit(1595019676.934:50): pid=15626 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir195055021/syzkaller.4zzRkR/271/bus" dev="sda1" ino=16213 res=1 [ 442.038590][ T32] audit: type=1804 audit(1595019676.934:51): pid=15628 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136549733/syzkaller.XAVtaM/339/bus" dev="sda1" ino=16196 res=1 21:01:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff0dd1e235fde87e2e9400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 21:01:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000140)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r0, r2, r1]}}], 0x18}], 0x1, 0x0) 21:01:17 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 21:01:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup3(r1, r0, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, @any, 0x9}, 0xa) 21:01:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:01:17 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:17 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff0dd1e235fde87e2e9400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 21:01:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 21:01:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup3(r1, r0, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, @any, 0x9}, 0xa) 21:01:18 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:01:19 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:19 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup3(r1, r0, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, @any, 0x9}, 0xa) 21:01:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 21:01:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:01:19 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:01:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2341], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 21:01:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 21:01:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 21:01:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:01:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:01:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000180)={0x0, 0x2, 0xffffffffffffffc1}) 21:01:20 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x29, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 21:01:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2341], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 21:01:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 21:01:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:01:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000180)={0x0, 0x2, 0xffffffffffffffc1}) 21:01:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/2341], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 21:01:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB='B'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0x43) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 21:01:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 21:01:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 21:01:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:01:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000180)={0x0, 0x2, 0xffffffffffffffc1}) 21:01:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b700000001000012bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000002d400200000000004704000001ed00000f030000000000000c440000000000007a0a00fe000000000f03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440ea2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2a30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a27400"/2341], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 21:01:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 21:01:21 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000180)={0x0, 0x2, 0xffffffffffffffc1}) 21:01:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)="322f9feb092e73f0b011dbeda90ce9df4788c88b862017681b11fcf01021873f6150d2b89d901a80c84802b71205bc5b6a71ece5bd0b521dc0d03cb523bcb44e444ed53ea2df2b2b1c751fc1af1f02f6a3ebfb909040a90fcdf2aa951d759dc1f9c69dec12d0182ed0ad0aaadccee1989ad47e634ad48cab344fa1604649e70ee0684dc0a6a2b9e53bd40611731c164c36e4298a81517250caa515ea4e8c84de00b41bc9535f5a388d8568da4458a7f03b38b65e70669e5afa1facb7714923dac49cf812aa8f6624b2210c098b38e1292b9514a24693413af324029890b9603e5a64e7bd7fac31b55bfc8dd53479d576a88f932c66341c6a18a84d21b0fa3db59bcc47c120021c827bce7a973215e83333fc69f38c90a8771bcb8bd07852de615f21c284ab2c2e7830087295f21200613ee6dbe517ea98839c0fc9b1c811cfaff7da0e20266de226849e5754bbf6c9349cad43b9ca924c1a06050b54f44abdbfd00cea55d483d81e0e492b3debdf5682ba88e78361a7d118a402a4408c23fccdfd347a976196f41b25c56294f850108a37ffbff17dd32a2032639814f8f0b9f2c15c821bbfcdd6ee408640116538f4cacdf30b31046b3f62a4114c9d89cbd3218beb66f6b7b506c62e75e9363f909d4f3260023e8f2df53425cf321306c63b4ceea51d9a0c3de0b5c1a20c2cf0c62516b4e23978de166155df575036affd0292dd7e87ee8189ad50afa7f11fe687192f45a8427d1f79e8a02469c0f69efdfe2d9ee93f9c93dfd20ea24db5773f44c5a1b4f29a092dbb139e7d585f1d4cef5ce513687f53b00125f9775b16768877dddc43db5c9476da0056dee56b005e6411fb643b984ce83d83fc2be2f2b460de2a044799977175ecebf4300a393b5f721fb8d38d4085147c279961a7bab645497f663fe91938a3b4b3b4eb617b8551ad9e54d90d3d62d0a9fe479651244834fae65cddbced125b68dca4e1eb1c5d8602faee906bdf1e021d990f0faebb286b6a646df6094fb0cb44613b16d0d5307f269e7eb87f21a9e1481331082be1a6301d12713117309eeb7f8dab5ad68d5bb974a426cbcfac8dd7394eeedb4832948f57ee3ecb93ddf85420e4a8705c5f63680962decc3dbaed0c859d9bc131724b2e802629c3b38c852fd41ac632a5e646309f8320069baf19b65e716f9b0b2d949722660575a695e587cd6c3da2c47dc770c62d79a98b9d7c96935d7b25597c9e15469744f8cd2f24dd90b59fc8b7b26a063f3f89250a1e439da3651cfca39f2c4d5fd35e9eaf72586facffc4a92b5882c815f876414e0a3fa585db385243b5367c1ae13a011cc708f51cc3054ca1a51992f1b9b669c711c2953487eaed0c28073ddd85b57678ef41c5d3363d12b3ee474b683861a171a1b147bf5f86007964ce808fb1d67d78719f7c0c694594a040d996e90fd4"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:01:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 21:01:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) [ 447.116036][T15723] binder: 15721:15723 ioctl c018620c 20000040 returned -22 21:01:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) [ 447.388133][T15733] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 447.425203][T15736] binder: 15731:15736 ioctl c018620c 20000040 returned -22 21:01:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, 0x36, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 21:01:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 21:01:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 21:01:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)="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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:01:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 447.828126][T15746] binder: 15744:15746 ioctl c018620c 20000040 returned -22 21:01:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) 21:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, 0x36, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 21:01:23 executing program 2: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)) [ 448.147466][T15757] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 448.172596][T15758] binder: 15756:15758 ioctl c018620c 20000040 returned -22 21:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) 21:01:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 21:01:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) 21:01:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)="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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, 0x36, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 21:01:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6(0xa, 0x6, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) [ 448.811312][T15774] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 21:01:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 21:01:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)="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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 21:01:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, 0x36, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 21:01:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) 21:01:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1067, 0x40}, [{}]}, 0x78) 21:01:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 21:01:24 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, &(0x7f0000000140)={0x0, 0x0}) 21:01:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) 21:01:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x4}, {0x6}]}) 21:01:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1067, 0x40}, [{}]}, 0x78) 21:01:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6(0xa, 0x6, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:01:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100090c0900fcff0000040e05a5", 0x58}], 0x1) 21:01:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1067, 0x40}, [{}]}, 0x78) 21:01:25 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, &(0x7f0000000140)={0x0, 0x0}) 21:01:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) 21:01:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100090c0900fcff0000040e05a5", 0x58}], 0x1) [ 450.634234][ T32] audit: type=1326 audit(1595019685.634:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15816 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 21:01:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1067, 0x40}, [{}]}, 0x78) 21:01:25 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, &(0x7f0000000140)={0x0, 0x0}) [ 450.792592][ T32] audit: type=1326 audit(1595019685.784:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15816 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 21:01:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:01:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x4}, {0x6}]}) 21:01:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100090c0900fcff0000040e05a5", 0x58}], 0x1) 21:01:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 21:01:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6(0xa, 0x6, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:01:26 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044326, &(0x7f0000000140)={0x0, 0x0}) 21:01:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 451.430585][ T32] audit: type=1326 audit(1595019686.424:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 21:01:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100090c0900fcff0000040e05a5", 0x58}], 0x1) 21:01:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 21:01:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x6364, 0x0) 21:01:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:01:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee80a9b58", 0x6}], 0x1) 21:01:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 21:01:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x4}, {0x6}]}) 21:01:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x6364, 0x0) 21:01:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee80a9b58", 0x6}], 0x1) 21:01:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6(0xa, 0x6, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:01:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:01:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 452.734017][ T32] audit: type=1326 audit(1595019687.734:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15880 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 21:01:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x6364, 0x0) 21:01:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee80a9b58", 0x6}], 0x1) 21:01:28 executing program 1: unshare(0x2a000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x200000) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x6364, 0x0) 21:01:28 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c) 21:01:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee80a9b58", 0x6}], 0x1) 21:01:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x4}, {0x6}]}) 21:01:28 executing program 1: unshare(0x2a000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x200000) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:28 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 21:01:28 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c) 21:01:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:01:28 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 453.928942][ T32] audit: type=1326 audit(1595019688.924:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15907 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 21:01:29 executing program 1: unshare(0x2a000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x200000) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:29 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) [ 454.256591][T15918] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:01:29 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c) 21:01:29 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:01:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:01:29 executing program 1: unshare(0x2a000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x200000) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:29 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 21:01:29 executing program 5: r0 = fsopen(&(0x7f0000000280)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='default_permissions', &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c) 21:01:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:01:29 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:01:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:01:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000400020000000000", 0x24) 21:01:30 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 21:01:30 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 455.438628][ T32] audit: type=1800 audit(1595019690.434:57): pid=15945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16369 res=0 [ 455.564504][ T32] audit: type=1804 audit(1595019690.494:58): pid=15947 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/329/file0" dev="sda1" ino=16369 res=1 [ 455.589702][ T32] audit: type=1804 audit(1595019690.554:59): pid=15947 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/329/file0" dev="sda1" ino=16369 res=1 21:01:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:01:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000b40)={&(0x7f0000000d40), 0x0, 0x0, 0x0, 0x333a9cd5, r0}, 0x38) 21:01:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x69) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) 21:01:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000400020000000000", 0x24) 21:01:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 456.199118][ T32] audit: type=1804 audit(1595019691.194:60): pid=15947 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/329/file0" dev="sda1" ino=16369 res=1 [ 456.224496][ T32] audit: type=1804 audit(1595019691.194:61): pid=15947 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/329/file0" dev="sda1" ino=16369 res=1 21:01:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x185) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x3, 0x200, 0x1, {0x1f, 0x9f6e7cb2}, 0x9, 0xffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r4, 0x9}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x80000000, 0x104000004}, 0x4}, 0x20, 0x1, 0x0) getpgid(r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffe3, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:01:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:01:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000400020000000000", 0x24) 21:01:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000b40)={&(0x7f0000000d40), 0x0, 0x0, 0x0, 0x333a9cd5, r0}, 0x38) [ 456.719316][ T32] audit: type=1800 audit(1595019691.714:62): pid=15973 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16379 res=0 21:01:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x69) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) [ 456.891676][ T32] audit: type=1804 audit(1595019691.764:63): pid=15974 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/330/file0" dev="sda1" ino=16379 res=1 [ 456.916997][ T32] audit: type=1804 audit(1595019691.854:64): pid=15974 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/330/file0" dev="sda1" ino=16379 res=1 21:01:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000400020000000000", 0x24) 21:01:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000b40)={&(0x7f0000000d40), 0x0, 0x0, 0x0, 0x333a9cd5, r0}, 0x38) 21:01:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:01:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x69) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) 21:01:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601000000000000000000000000100900020073797a310000000014000780080006400000000008000800000006a005000100070000000500040000000010050005000200000011000300686173683a69702c706f7274"], 0x60}}, 0x0) 21:01:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:01:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000b40)={&(0x7f0000000d40), 0x0, 0x0, 0x0, 0x333a9cd5, r0}, 0x38) [ 458.330769][ T32] audit: type=1800 audit(1595019693.324:65): pid=16001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16375 res=0 21:01:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x185) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x3, 0x200, 0x1, {0x1f, 0x9f6e7cb2}, 0x9, 0xffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r4, 0x9}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x80000000, 0x104000004}, 0x4}, 0x20, 0x1, 0x0) getpgid(r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffe3, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:01:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x69) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) [ 458.456755][ T32] audit: type=1804 audit(1595019693.364:66): pid=16001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/331/file0" dev="sda1" ino=16375 res=1 [ 458.481928][ T32] audit: type=1804 audit(1595019693.444:67): pid=16003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/331/file0" dev="sda1" ino=16375 res=1 21:01:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601000000000000000000000000100900020073797a310000000014000780080006400000000008000800000006a005000100070000000500040000000010050005000200000011000300686173683a69702c706f7274"], 0x60}}, 0x0) 21:01:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0x7, 0x74d7b3be}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 21:01:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0x7, 0x74d7b3be}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 458.829958][T16010] BPF: type_id=7 offset=1960293310 size=0 [ 458.836221][T16010] BPF: [ 458.839026][T16010] BPF:Invalid offset [ 458.843150][T16010] BPF: [ 458.843150][T16010] [ 458.857014][T16011] BPF: type_id=7 offset=1960293310 size=0 [ 458.863311][T16011] BPF: [ 458.866121][T16011] BPF:Invalid offset [ 458.870048][T16011] BPF: [ 458.870048][T16011] 21:01:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 459.083773][T16017] BPF: type_id=7 offset=1960293310 size=0 [ 459.089850][T16017] BPF: [ 459.092658][T16017] BPF:Invalid offset [ 459.096781][T16017] BPF: [ 459.096781][T16017] 21:01:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0x7, 0x74d7b3be}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 21:01:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601000000000000000000000000100900020073797a310000000014000780080006400000000008000800000006a005000100070000000500040000000010050005000200000011000300686173683a69702c706f7274"], 0x60}}, 0x0) 21:01:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x2}}, 0x1c}}, 0x0) 21:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 459.512225][T16028] BPF: type_id=7 offset=1960293310 size=0 [ 459.518443][T16028] BPF: [ 459.521255][T16028] BPF:Invalid offset [ 459.525387][T16028] BPF: [ 459.525387][T16028] 21:01:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0x7, 0x74d7b3be}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 21:01:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601000000000000000000000000100900020073797a310000000014000780080006400000000008000800000006a005000100070000000500040000000010050005000200000011000300686173683a69702c706f7274"], 0x60}}, 0x0) [ 459.728091][ T32] audit: type=1800 audit(1595019694.724:68): pid=16033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15750 res=0 [ 459.879953][ T32] audit: type=1804 audit(1595019694.754:69): pid=16033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir995168434/syzkaller.fLcSH3/332/file0" dev="sda1" ino=15750 res=1 21:01:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x185) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x3, 0x200, 0x1, {0x1f, 0x9f6e7cb2}, 0x9, 0xffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r4, 0x9}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x80000000, 0x104000004}, 0x4}, 0x20, 0x1, 0x0) getpgid(r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffe3, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:01:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x2}}, 0x1c}}, 0x0) [ 460.018410][T16037] BPF: type_id=7 offset=1960293310 size=0 [ 460.024859][T16037] BPF: [ 460.027673][T16037] BPF:Invalid offset [ 460.031607][T16037] BPF: [ 460.031607][T16037] 21:01:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x22) 21:01:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:01:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="cc6306000100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @empty}, @dest_unreach={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) [ 460.741413][T16048] ===================================================== [ 460.748411][T16048] BUG: KMSAN: uninit-value in fuse_dev_do_write+0xcc8/0xc490 [ 460.755791][T16048] CPU: 0 PID: 16048 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 460.764441][T16048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.774477][T16048] Call Trace: [ 460.777756][T16048] dump_stack+0x1df/0x240 [ 460.784396][T16048] kmsan_report+0xf7/0x1e0 [ 460.788800][T16048] __msan_warning+0x58/0xa0 [ 460.793294][T16048] fuse_dev_do_write+0xcc8/0xc490 [ 460.798319][T16048] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 460.804111][T16048] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 460.810163][T16048] ? __kmalloc_node+0x233/0x11f0 [ 460.815103][T16048] ? kmsan_get_metadata+0x4f/0x180 [ 460.820204][T16048] fuse_dev_splice_write+0x1020/0x1230 [ 460.825649][T16048] ? do_splice_to+0x1384/0x14f0 [ 460.830503][T16048] ? fuse_dev_fasync+0x170/0x170 [ 460.835426][T16048] direct_splice_actor+0x1fd/0x580 [ 460.840527][T16048] ? kmsan_get_metadata+0x4f/0x180 [ 460.845630][T16048] splice_direct_to_actor+0x6b2/0xf50 [ 460.850988][T16048] ? do_splice_direct+0x580/0x580 [ 460.856014][T16048] do_splice_direct+0x342/0x580 [ 460.860861][T16048] do_sendfile+0x101b/0x1d40 [ 460.865454][T16048] __se_compat_sys_sendfile+0x301/0x3c0 [ 460.870989][T16048] ? kmsan_get_metadata+0x11d/0x180 [ 460.876172][T16048] ? __ia32_sys_sendfile64+0x70/0x70 [ 460.881442][T16048] __ia32_compat_sys_sendfile+0x56/0x70 [ 460.886976][T16048] __do_fast_syscall_32+0x2aa/0x400 [ 460.892165][T16048] do_fast_syscall_32+0x6b/0xd0 [ 460.897019][T16048] do_SYSENTER_32+0x73/0x90 [ 460.901508][T16048] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.907817][T16048] RIP: 0023:0xf7f64549 [ 460.911866][T16048] Code: Bad RIP value. [ 460.915913][T16048] RSP: 002b:00000000f5d5f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 460.924308][T16048] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 460.932261][T16048] RDX: 0000000000000000 RSI: 0000000000000022 RDI: 0000000000000000 [ 460.940215][T16048] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 460.948170][T16048] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 460.956122][T16048] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 460.964098][T16048] [ 460.966404][T16048] Uninit was stored to memory at: [ 460.971417][T16048] kmsan_internal_chain_origin+0xad/0x130 [ 460.977125][T16048] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 460.984069][T16048] kmsan_memcpy_metadata+0xb/0x10 [ 460.989096][T16048] __msan_memcpy+0x43/0x50 [ 460.993494][T16048] fuse_dev_do_write+0x4e6/0xc490 [ 460.998501][T16048] fuse_dev_splice_write+0x1020/0x1230 [ 461.003945][T16048] direct_splice_actor+0x1fd/0x580 [ 461.009067][T16048] splice_direct_to_actor+0x6b2/0xf50 [ 461.014419][T16048] do_splice_direct+0x342/0x580 [ 461.019249][T16048] do_sendfile+0x101b/0x1d40 [ 461.023819][T16048] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.029355][T16048] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.034882][T16048] __do_fast_syscall_32+0x2aa/0x400 [ 461.040070][T16048] do_fast_syscall_32+0x6b/0xd0 [ 461.044904][T16048] do_SYSENTER_32+0x73/0x90 [ 461.049390][T16048] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.055690][T16048] [ 461.057996][T16048] Uninit was created at: [ 461.062218][T16048] kmsan_save_stack_with_flags+0x3c/0x90 [ 461.067832][T16048] kmsan_alloc_page+0xb9/0x180 [ 461.072580][T16048] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 461.078106][T16048] alloc_pages_current+0x672/0x990 [ 461.083198][T16048] push_pipe+0x605/0xb70 [ 461.087421][T16048] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 461.093124][T16048] do_splice_to+0x4fc/0x14f0 [ 461.097711][T16048] splice_direct_to_actor+0x45c/0xf50 [ 461.103069][T16048] do_splice_direct+0x342/0x580 [ 461.107900][T16048] do_sendfile+0x101b/0x1d40 [ 461.112471][T16048] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.117998][T16048] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.123525][T16048] __do_fast_syscall_32+0x2aa/0x400 [ 461.128718][T16048] do_fast_syscall_32+0x6b/0xd0 [ 461.133551][T16048] do_SYSENTER_32+0x73/0x90 [ 461.138036][T16048] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.144339][T16048] ===================================================== [ 461.151247][T16048] Disabling lock debugging due to kernel taint [ 461.157378][T16048] Kernel panic - not syncing: panic_on_warn set ... [ 461.163949][T16048] CPU: 0 PID: 16048 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 461.173988][T16048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.184024][T16048] Call Trace: [ 461.187300][T16048] dump_stack+0x1df/0x240 [ 461.191618][T16048] panic+0x3d5/0xc3e [ 461.195522][T16048] kmsan_report+0x1df/0x1e0 [ 461.200011][T16048] __msan_warning+0x58/0xa0 [ 461.204500][T16048] fuse_dev_do_write+0xcc8/0xc490 [ 461.209870][T16048] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 461.215661][T16048] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 461.221714][T16048] ? __kmalloc_node+0x233/0x11f0 [ 461.226650][T16048] ? kmsan_get_metadata+0x4f/0x180 [ 461.231748][T16048] fuse_dev_splice_write+0x1020/0x1230 [ 461.237195][T16048] ? do_splice_to+0x1384/0x14f0 [ 461.242054][T16048] ? fuse_dev_fasync+0x170/0x170 [ 461.246999][T16048] direct_splice_actor+0x1fd/0x580 [ 461.252375][T16048] ? kmsan_get_metadata+0x4f/0x180 [ 461.257479][T16048] splice_direct_to_actor+0x6b2/0xf50 [ 461.262841][T16048] ? do_splice_direct+0x580/0x580 [ 461.267874][T16048] do_splice_direct+0x342/0x580 [ 461.272735][T16048] do_sendfile+0x101b/0x1d40 [ 461.277336][T16048] __se_compat_sys_sendfile+0x301/0x3c0 [ 461.282874][T16048] ? kmsan_get_metadata+0x11d/0x180 [ 461.288057][T16048] ? __ia32_sys_sendfile64+0x70/0x70 [ 461.293325][T16048] __ia32_compat_sys_sendfile+0x56/0x70 [ 461.298854][T16048] __do_fast_syscall_32+0x2aa/0x400 [ 461.304046][T16048] do_fast_syscall_32+0x6b/0xd0 [ 461.308883][T16048] do_SYSENTER_32+0x73/0x90 [ 461.313371][T16048] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.319681][T16048] RIP: 0023:0xf7f64549 [ 461.323731][T16048] Code: Bad RIP value. [ 461.327776][T16048] RSP: 002b:00000000f5d5f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 461.336171][T16048] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 461.344126][T16048] RDX: 0000000000000000 RSI: 0000000000000022 RDI: 0000000000000000 [ 461.352081][T16048] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 461.360033][T16048] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 461.367994][T16048] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 461.377342][T16048] Kernel Offset: 0x12000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 461.389098][T16048] Rebooting in 86400 seconds..