Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2020/07/19 04:12:04 fuzzer started 2020/07/19 04:12:05 dialing manager at 10.128.0.26:33695 2020/07/19 04:12:05 syscalls: 3087 2020/07/19 04:12:05 code coverage: enabled 2020/07/19 04:12:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 04:12:05 extra coverage: enabled 2020/07/19 04:12:05 setuid sandbox: enabled 2020/07/19 04:12:05 namespace sandbox: enabled 2020/07/19 04:12:05 Android sandbox: enabled 2020/07/19 04:12:05 fault injection: enabled 2020/07/19 04:12:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 04:12:05 net packet injection: enabled 2020/07/19 04:12:05 net device setup: enabled 2020/07/19 04:12:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 04:12:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 04:12:05 USB emulation: /dev/raw-gadget does not exist 04:14:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 284.071777][ T32] audit: type=1400 audit(1595132082.475:8): avc: denied { execmem } for pid=8465 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 284.420765][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 284.672682][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 284.903652][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.911177][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.920971][ T8466] device bridge_slave_0 entered promiscuous mode [ 284.932914][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.940356][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.950632][ T8466] device bridge_slave_1 entered promiscuous mode [ 285.001425][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.018102][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.066597][ T8466] team0: Port device team_slave_0 added [ 285.078497][ T8466] team0: Port device team_slave_1 added [ 285.121844][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.129066][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.155695][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.170051][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.177309][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.204229][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.423258][ T8466] device hsr_slave_0 entered promiscuous mode [ 285.466959][ T8466] device hsr_slave_1 entered promiscuous mode [ 285.950680][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.994140][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.040302][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.132890][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.324027][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.361747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.371300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.393322][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.420006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.429950][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.439504][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.446769][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.516721][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.527258][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.542502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.551784][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.561876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.571289][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.578550][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.587531][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.598209][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.608864][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.619387][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.629563][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.639895][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.650164][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.659705][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.669742][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.679306][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.698268][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.707959][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.753134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.761022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.791244][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.834669][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.845175][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.902175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.911872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.940750][ T8466] device veth0_vlan entered promiscuous mode [ 286.948177][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.957299][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.989411][ T8466] device veth1_vlan entered promiscuous mode [ 287.051886][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.061693][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.071101][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.080948][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.112510][ T8466] device veth0_macvtap entered promiscuous mode [ 287.129234][ T8466] device veth1_macvtap entered promiscuous mode [ 287.171092][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.181471][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.190962][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.200852][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.210822][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.232047][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.243486][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.253734][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:14:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:49 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x60080, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/18, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="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", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d7bc1e25e17e6c0c2410a2e266cc7d954a56c83df6054e0b3e1c7ca", 0xf1}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000000200)="ce0cac1ad9", 0x5}, {&(0x7f0000001c00)="ff40b63257398bbae173b7f9c85c9f2ba60b854348abcd94e2df346b6cab84ca8abc95a12e2591519c052c6377643682c13e46a5ecf1e0794d855a437ff547fddca3f144dda2bf66882c19b3e6c66cca400774b6736757d89f07489f977db9825139a3fa8ffe68ad99d24cebc268a6369c6bc98fff9b0e4c01afc0c66cdaa15d1a71758ab3a9ad29b15cd636321729689bba60faf72d22518fd2d99e15857d038f2ab628bd063f3c8f32ee1363be576b9f2c72f3245ecf6a8b267746066a2bf8", 0xc0}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e82826b31b0ebcacb2d12fad0bd1cdadd7471a851cbb745b707ee8f1ebfd0f2445447528713713467a022a572531d660cd4f0ee29844f36ffc0ea5d94b6bfdba194353945c6f40c7b85ed128fbf0346bdb21542288000044aaac7c801d24780f5cb950b04ed16400061895418fa9d52eb4f36c9634608041d4a6cba2d54654bc10e9167c1428a6d8a8d3007c26a975271785e60474a4e385758f4dcd62500d4c277b8b6331ae4dd046eb37ee378b8b6f39b9025619154c67e21517fb1", 0xe6}, {&(0x7f0000002f00)="f049f0dae247451ea6939d59beba26b0fec87be83a8f70f5faad25ee59aa9365a9e4b9abe82439521e838033111b7e0fff654904268b97e20adf8ec7e3989ced4caa353f88ce27a16e6caf491017eb9fc81cd04ccfb81c5324c67296d3027fda1d4e5527edfb8627e6399759c7f8a79b27c74b399cd33134b9984ef286f4a4d609d1479b822db41a836c7c7a0bba87c496ce88447afa75c583210c49522b7f21ebfbb1b7", 0xa4}], 0x5}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000000240)="2cc99cff5e1c11033befdc93bb7a60de26c22d504071ad97a28c70f6e75e895271ff7b4dd0d1397b89e586eecb89201e58a31318e9052cb1c91c00a79cc84910804ea4ee63c5", 0x46}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026abf049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=ANY=[@ANYBLOB='!', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000004040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x58, 0x800}, {&(0x7f00000040c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c040000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002100000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000070000000000000000000100000000e70000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="2800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="30000000020000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="c571b9aa3aeb72e243bdb39f0e4d047e002ea2438cd3b4", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0xfe0}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc001012}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)={0x1290, 0x1, 0x5, 0x801, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x1}, [@typed={0x8, 0x11, 0x0, 0x0, @str='sfq\x00'}, @nested={0x126c, 0x22, 0x0, 0x1, [@typed={0x8, 0x53, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0x65, 0x0, 0x0, @fd}, @generic="bd5babf800b4bd9e7e802443fc8d7c31c4f70d87efb171c4ac4c26d13b5dd32232b56b3b0413abde7bbdad4b0493df5952445ea09d4af5b98344b140ba281689c9bc550e3d131afa0735288e1101cbd810c123141c9458c016ba1c0892881f1f74c2f3afe067acdf15633f9c1fcee2a12b5ecf8295d12d38fe381772ed2c307129cf30bed57a039726f9c6cfdb4e4853eb222cacacd2b24e86a8078751e5bcb2bf078f8c975bb50757aa6511f04de0fcd542c9d84b7b52463fc6039356e0b5766fcc36a9204f42f5434787979ce756f9cd5f55a6b89f1a50c0aeb97fc8067e490bc283decd65e483eb", @typed={0x8, 0x5b, 0x0, 0x0, @u32=0xfffffffc}, @generic="57f44e75aa02a1cde2e14c86743ec92760ea5594370fb0da487371194a6a094c0c64c4a1642521c6102cfda13f2dbf37f0992e06aa2c9649e9f7b2f47c041ad1a2f52268bc42d800d57a2e12e028764fbbf4fbe4c667ced284e29db07e717c2e52d73c6ab33a97165c4fc57e44610fda7e84fdb169da290525ff8f72eba6127c61e81553b68b45928c507e0ba8d131b54c29e82a8b01d7994af24f100aae930377b8278d03f58e71dbf5728dbe8df06ff16f56b1ce83ca7919c88323bf11bcf7b853e44112ea312056947ade7869faf1a0339a", @generic="1073c02bc731b12845650ed3b3e7a49a842c6db0fa6ae44810da80a8eaa1c2198c0a02ec96a77367fdb26290a031fe1451da3d3654bdfd62e0c048079a1c429765e96b9edec3a5d06395e17a20ebf9581e9bbf09e1f56ce9c9d43d3e25990578c637309352be36d7554733737466f4653718313843a1075084e7967a73497d34ec617103c51a04d43e904fa9ddb83f715fcf8742"]}, @typed={0x8, 0x55, 0x0, 0x0, @pid=r4}]}, 0x1290}, 0x1, 0x0, 0x0, 0xc841}, 0x8001) dup(0xffffffffffffffff) 04:14:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 292.012418][ T8792] IPVS: ftp: loaded support on port[0] = 21 04:14:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 292.399700][ T8792] chnl_net:caif_netlink_parms(): no params data found 04:14:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 292.647104][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.654364][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.664792][ T8792] device bridge_slave_0 entered promiscuous mode 04:14:51 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 292.749842][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.757238][ T8792] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.767181][ T8792] device bridge_slave_1 entered promiscuous mode [ 292.902845][ T8792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.960911][ T8792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:14:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 293.040903][ T8792] team0: Port device team_slave_0 added [ 293.053435][ T8792] team0: Port device team_slave_1 added [ 293.128059][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.135288][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.161685][ T8792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.178193][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.186188][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.212302][ T8792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.314083][ T8792] device hsr_slave_0 entered promiscuous mode [ 293.350097][ T8792] device hsr_slave_1 entered promiscuous mode [ 293.375817][ T8792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.383525][ T8792] Cannot create hsr debugfs directory 04:14:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 293.757598][ T8792] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.803884][ T8792] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.854758][ T8792] netdevsim netdevsim1 netdevsim2: renamed from eth2 04:14:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 293.912238][ T8792] netdevsim netdevsim1 netdevsim3: renamed from eth3 04:14:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 294.235146][ T8792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.276480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.285467][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.307146][ T8792] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.336214][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.346523][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.355771][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.362978][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.438316][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.447528][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.457527][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.467070][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.474354][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.484673][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.788299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.845996][ T8792] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.857064][ T8792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.876482][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.887000][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.897331][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.908424][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.918747][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.928374][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.938729][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 04:14:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 294.948331][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.054055][ T8792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.131887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.142514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.151490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.159421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.436645][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.447233][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.546227][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.555837][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.574154][ T8792] device veth0_vlan entered promiscuous mode [ 295.588394][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.597481][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.622186][ T8792] device veth1_vlan entered promiscuous mode [ 295.681668][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.691418][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.700896][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.710629][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.730177][ T8792] device veth0_macvtap entered promiscuous mode [ 295.750360][ T8792] device veth1_macvtap entered promiscuous mode [ 295.790361][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.801281][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.815384][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.826283][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.835817][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.845187][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.855462][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.872836][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.883711][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.898074][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.911330][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.922134][ T2318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.465773][ C0] hrtimer: interrupt took 59474 ns 04:14:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a7800000000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) 04:14:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r4 = socket$unix(0x1, 0x5, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00600c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 04:14:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4c000, 0x0) 04:14:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 04:14:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) connect$l2tp6(r1, &(0x7f0000000100)={0xa, 0x0, 0x7b6d, @private1={0xfc, 0x1, [], 0x1}, 0xfffff1cf, 0x1}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$inet6(r3, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 04:14:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:57 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 04:14:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 299.519921][ T9152] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:14:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:58 executing program 1: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x390, 0x0, 0x228, 0x0, 0x0, 0x228, 0x2fc, 0x2d8, 0x2d8, 0x2fc, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x94, 0xd4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xc}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3ec) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) pwrite64(r1, &(0x7f0000000180)="f63b153402b782c189bb10decafbb4632f77bf42bb0571c69ff281644a183b396c4fb37d4639b3a2bd0edd0fcf14400e10a401f3c8142e97c343a5854116b10bdf8d498da8a7b0e3a84f9444f7fbbedc7787f6d332b4054f800d8605fb6357ec5419a92de480e0b8", 0x68, 0x400) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'syzkaller0\x00', {}, 0x3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x4000000) 04:14:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x2040400) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="34f90000100001080000000000000000000000000000cd3f949ff35c427131f92cde0d7033f1d48c918c62e0c98004493606d3e3301a0c2809623bf148a644d9165b602c0fecb40338011749b5daf529a3d910b25b8452b5eccfd1b99d34a50ba5a239f3f723a86acdf5615e645a29c2f63ab7b343cdde78bb55add2f749b0f77e880e891d89177a7ecc14a236c1d9c81a4192d5e83bdd473f80cd41069b149e0bfa933d36a571abac6d5165d53f8def6ea272dc48623bf66d01b376b97fc6fbf55f35b6737cadc52185ecd3a9fe0d81a506e5388f2f514aad2d535d06514e86", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x800, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06464b8, &(0x7f0000000000)={0x8, 0x3, 0x4, 0x0, 0x2, [0xfff, 0x99, 0xfffffffb, 0x7fffffff], [0xff, 0x2, 0xffff, 0x3], [0x6, 0x8, 0x9, 0x2], [0x1, 0x20, 0x5, 0xc9]}) sendmmsg$alg(r3, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:14:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000340)={{0x3, 0x0, 0x1, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) 04:14:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:14:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="00000200002000000b5c569f9fa7a42cdc39fd14a435cf306f0000000000000000000000000000180034800900350076"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 301.609998][ T9212] BPF:Invalid string section [ 301.617252][ T9212] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.659823][ T9212] BPF:Invalid string section [ 301.674110][ T9219] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:00 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000000)=0xc1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r1 = memfd_create(&(0x7f0000000400)='+\x8b\x9bm\xbc\x96\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xacTy\tv\xf6_\xbekew\\^\xfa\xd7\xa6Y\xce\x05O\xe8\xea\xbe\xdf\x059\xc9\f\x80\xc1\x97(X\xba,f\x13\xd0)q\xa5\x14\xca\x1f\x83\xb1\xbb\xfee\x84\rr\xa3\xa9h\x95\xe0Q\x94\xfc+\xa5.+\xec7\x8c\xcf\x978\x12\x81G\xc6\xca\x89\xe7\x9d\x16\x00$\xb1\xab\rd\xc0\xc3\xe7v\xb7\x8f\xc5\xcf\xb5\xe3z\x0f\x17\x16\xf2tPp\xa6\xd7j\xf4&\x02\xae\xf0\xd9\xcd\x8b\x9b\x0e\xb1T&\xf1\x18\xf4\x02\xe8\xad j\x8a\x15\xd13\xa5\xd0\xa3m{Rm\x14\xb3\xcf\xed\x93\xa3\x94\xfc\xf7\xb2\x9a\xcd\xc2\x04z\x155', 0x3) fcntl$addseals(r1, 0x409, 0xf) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)='5', 0x1}]) 04:15:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_macvtap\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x4040004) [ 302.267325][ T9240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.306073][ T9240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="53000000a310c99935dd8af481d5996a8dee5302a13feba314c10f8a2303cc91a835c99e74f7f232f02091bbb284a74f0ff1deef272681aced18b28581d7fac22980b6a857bc04ddacd27e61e9b76da0b23155344e1e3635c8a873d25aaaa9ff0cc337538d2c0155ccb4aaadb94f530dfb9cc754c98f1ba69eb941342219d92a8358aa5ceced81bf7a359ce559df212cf455f46b21a13562bd8e901b134580f41f0979ffe79c3fb2f6485c9f42960506f330d456ae17b2eb96037bb1bb382cdc8aa1fadb5495ccb70ef2da38ed9b48ccb235fe0f151436d97f8055ff684ec3b6c94de16d3c", @ANYRES16=r4, @ANYBLOB="07042bbd7000fddbdf250c0000001400038008000100040000000800030002ab0000"], 0x28}}, 0xc0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000300)) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2, 0x4}, 0x10) [ 302.600156][ T9248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 302.706760][ T9248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480b7e208b87f85500000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x104) recvmsg$can_raw(r4, &(0x7f00000006c0)={&(0x7f0000000300)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/38, 0x26}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x3, &(0x7f00000005c0)=""/234, 0xea}, 0x2060) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00\x00\x00\x00@\x00'/20, @ANYRES32=r3, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660065b2b68eb307c837000800000081", @ANYRES32=r3, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) r6 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2e7, 0x0) [ 303.032833][ T9270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9270 comm=syz-executor.1 [ 303.107621][ T9271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9271 comm=syz-executor.1 04:15:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f00000008c0)={[0xfffffff9, 0x1, 0x7f, 0x9, 0x800, 0x6, 0xb395, 0x9, 0xffffff01, 0x4, 0x1000, 0xfffffff7, 0x9, 0x1, 0x3, 0x3, 0x93a, 0x2, 0x0, 0x8, 0x0, 0x2, 0x2, 0x0, 0xfea, 0x2e4a, 0xf88, 0x0, 0x3, 0x5, 0x1f, 0x4, 0x8, 0x0, 0x4, 0x7fff, 0x2, 0x1, 0x4, 0x6, 0x7ff, 0x2, 0x4, 0x1, 0xfffffff7, 0x10001, 0xffffffff, 0x3, 0x4, 0x0, 0x80000000, 0xc9a9, 0x7, 0x8, 0x3964, 0x9, 0x0, 0x1, 0xd7c5, 0x7, 0xef, 0x8000, 0x9, 0x1, 0x3, 0x0, 0x401, 0x6, 0x98, 0x0, 0x3, 0x3, 0xea9b, 0x3f0000, 0x10001, 0x3, 0x4, 0x200, 0x8, 0x81, 0x9, 0x6, 0x0, 0x1, 0x8, 0x3, 0x10001, 0x100, 0x7, 0x3f, 0x0, 0xfffffff7, 0x13, 0x4, 0x21f, 0x8, 0x8, 0x3ff, 0x8, 0x4, 0x737f, 0x1000, 0x7fff, 0x4, 0x1, 0x19, 0x5, 0x105, 0x4, 0x80, 0x9, 0xffffffff, 0x627, 0x1, 0x9, 0x9, 0xf1, 0x1e4, 0x1, 0x2, 0x200, 0x162, 0x1, 0x1, 0x7, 0x1, 0x3, 0xd838, 0x0, 0xd0, 0x8000, 0x4, 0x2, 0x8, 0x3, 0x2, 0x9, 0x8, 0x83d6, 0x6000000, 0x3, 0x80, 0x80000000, 0x53, 0x2, 0x3ff, 0x5, 0x6, 0x1000, 0x0, 0x2, 0x5, 0xfffff207, 0xd77, 0x1, 0x2, 0xfb18, 0x8, 0xb, 0x1ff, 0x7d0c, 0x4, 0x1, 0x9, 0x2, 0x9, 0xffffff81, 0x8, 0x1, 0x7, 0x6, 0x3f, 0x1f5, 0x6e0, 0x2, 0x4, 0x5, 0x1, 0x3, 0x401, 0x2, 0x1, 0x2, 0xff, 0x5, 0x9, 0x4f90, 0x1, 0x3f, 0x8, 0x3, 0x1, 0x6, 0x2, 0x948d, 0x4f6, 0x0, 0x0, 0x4, 0x8, 0xfff, 0x4968fa5e, 0x0, 0x80000000, 0x0, 0x0, 0x4, 0x2df, 0xfffffffb, 0x81, 0x3ff, 0x3, 0x1, 0x8, 0x3ff, 0x8, 0x401, 0x4, 0x5, 0xfffffffc, 0x100, 0x7fffffff, 0xf7e, 0x6, 0x3ff, 0x1f, 0xa134, 0x8, 0x4, 0x708, 0xffffffff, 0x5, 0xffff8001, 0x8c, 0x6, 0xe2fa, 0x3, 0x0, 0x9, 0xfffffffb, 0x7, 0x0, 0x1ff, 0x1200000, 0x8001, 0x5, 0x2b4, 0x8000, 0x7, 0xffffffff, 0x1f000, 0x6, 0x0, 0x1, 0x800, 0x4, 0x10, 0x80000000, 0x7fffffff, 0x3, 0xfff, 0x7f, 0x2, 0xe986, 0xd1, 0x0, 0x5, 0x3, 0x80000000, 0x800, 0x5, 0x3, 0x70, 0x1f, 0x1, 0xff, 0x4, 0x8, 0x7f16, 0x1, 0x1, 0x40, 0x1, 0x8, 0x7fffffff, 0x8e0, 0x0, 0x0, 0x7fffffff, 0x8, 0x3, 0x800, 0xffffff81, 0x2, 0x9, 0x1, 0x4, 0x3, 0x1f, 0x8000, 0x9, 0xff, 0xff, 0x4, 0x2, 0x1, 0x7f, 0x401, 0xfffffe01, 0x36e0, 0xffffffff, 0x47, 0x140, 0x3, 0x0, 0x4e, 0x6, 0x8, 0x6, 0x3, 0x1, 0x101, 0x401, 0x9, 0x9, 0x3a3, 0x6, 0x8, 0x9, 0x6, 0x5c1e, 0x8, 0x2, 0x9e2, 0x1, 0x3f, 0xffffffe1, 0x0, 0x79939ed6, 0x1f, 0x8, 0x1, 0x1, 0x5, 0x81, 0x3c8a, 0x1, 0x1000, 0x3f, 0x1000, 0x76c, 0x4, 0x12964a5f, 0xfff, 0x4902, 0x8, 0x2, 0x7, 0x0, 0x2, 0x1000, 0x5, 0xff, 0x6c, 0x6, 0x8, 0x2, 0x6, 0x0, 0x6, 0x8, 0x9, 0x1, 0x0, 0x1, 0x5, 0x46e4, 0x5, 0xb01, 0xf2, 0x4, 0x9b, 0x0, 0x6, 0x3, 0xfff, 0x6, 0x1, 0x1, 0x7f, 0xac, 0x2, 0x0, 0x0, 0x5, 0x2, 0x200, 0x17, 0x10000, 0x1, 0x0, 0x1, 0x8000, 0x4, 0x400, 0x5, 0x1, 0x0, 0x81, 0x5, 0x2, 0x6, 0x9, 0x2, 0xffff, 0x7, 0x4, 0x7, 0x27, 0x2, 0x8, 0x7f, 0x92, 0x1, 0x8, 0x7ff, 0x7, 0x7f, 0x100, 0x8, 0x8b92, 0x0, 0x4, 0x80000000, 0x100, 0x80000000, 0x3, 0x9, 0x5, 0x1, 0xff, 0x7fff, 0xfffffff9, 0x9, 0x1, 0x0, 0x401, 0x100, 0x200, 0xe9, 0x1, 0x3f, 0x7fffffff, 0xffffffff, 0x9d, 0x4f62, 0x7ff, 0x1, 0x7fc0000, 0x80000001, 0x9a5d, 0x9, 0x5, 0x5, 0x2, 0x100, 0x4b1d, 0x9, 0x10001, 0x7fffffff, 0x5, 0xffffffff, 0x3, 0x5, 0x1f, 0xfffffff7, 0x5, 0x5, 0x80000001, 0x25, 0x800, 0x2, 0xa7c, 0x33, 0x8, 0x0, 0x2, 0x40e, 0x8001, 0xe04, 0x5, 0x8, 0xffff, 0x80000001, 0x5, 0x7, 0x5, 0x5, 0x5, 0x0, 0x3f, 0x5, 0x10000, 0x77c68342, 0xf7c3, 0x1, 0x6, 0x7, 0x5, 0x9, 0x81, 0x7, 0x2, 0x8, 0x0, 0x200, 0x8001, 0x0, 0x20, 0x6a5, 0x9, 0x43, 0x3, 0x1, 0x7, 0x8, 0x2, 0x7, 0xfff, 0x8001, 0x5, 0xd2d1, 0x4, 0x1, 0xaaed, 0xff, 0x1800000, 0x3, 0x400, 0xc681, 0x7, 0x3, 0x8334, 0xcb, 0x0, 0x5, 0x1ff, 0x3, 0x5, 0x6, 0xfffff801, 0x0, 0x9, 0x4, 0x0, 0xffffffff, 0x7fff, 0x0, 0x3f, 0x2, 0x0, 0x474, 0xffff, 0xe6c1, 0x6, 0x0, 0x8, 0x7, 0xffffffff, 0x1, 0x401, 0xe98, 0x199, 0x9c, 0x4, 0xff, 0x7, 0x7, 0x6, 0xffffffff, 0x5, 0x3, 0x6, 0x0, 0x9, 0x8, 0x0, 0x8, 0x5, 0x298, 0x20, 0x2, 0xc469, 0x8, 0x5a4, 0x6, 0x6, 0x5, 0x1000, 0xe02, 0x90, 0x20, 0x5, 0x6, 0x20, 0x5, 0xdf, 0x7ff, 0xeb, 0xa47, 0xffffff7f, 0x3e1, 0x2, 0x3, 0x3, 0x2, 0x7ff, 0x7fff, 0x8001, 0x20080, 0x6d, 0x6, 0x0, 0xc3, 0x9, 0x80000001, 0x9, 0x6, 0x8, 0x57, 0x8, 0x3, 0x1, 0x1, 0x7, 0x0, 0x7, 0x7f, 0x9, 0x8, 0x6, 0x2, 0xffff59b4, 0x2, 0x40, 0x7, 0xbd2, 0x5cf3, 0x40, 0x1, 0x101, 0xc8a, 0x3ff, 0xfffffff8, 0x3, 0x8, 0x1f, 0xf, 0x40000000, 0x6, 0x2541, 0x2, 0x27ef, 0x9, 0xc2, 0x4, 0x1, 0x0, 0x9, 0x1, 0x91, 0xfffffe01, 0x1, 0x8, 0x6, 0x200, 0x25e9ccb9, 0x1, 0x7fff, 0x6, 0xcb, 0x41d3, 0x100, 0x48, 0x7b00, 0x40, 0xfffffffa, 0xfffff801, 0x0, 0x100, 0x20a, 0x9, 0x7, 0x9a, 0x0, 0x4, 0x26e, 0xff, 0x8, 0x0, 0xffff, 0x401, 0x4, 0x10001, 0x0, 0x2, 0xfffffff7, 0x7, 0x80000000, 0x6, 0xfff, 0x1000, 0x28, 0x0, 0x5, 0x1, 0x0, 0x8000, 0x5, 0x9, 0x9, 0x4, 0xfff, 0x7, 0x10001, 0x8, 0x5, 0x8, 0x0, 0x6, 0x0, 0x4, 0xa9, 0x7, 0x80, 0x2, 0x101, 0x2cd, 0x9d6c, 0x4, 0xa33, 0x40f, 0x3d, 0x4, 0xfff, 0xce62, 0x0, 0x7, 0x0, 0x7, 0x9, 0xca69, 0x0, 0x3, 0xfffffffb, 0x5, 0x3, 0x2, 0x6, 0xffff, 0x3, 0x26ed, 0x2, 0x4, 0x81, 0xc3, 0x8, 0x9, 0x6, 0x4, 0x3, 0xc8f, 0x100, 0x1, 0x5, 0x5, 0x5, 0x1, 0x1, 0x7, 0x4, 0x81, 0x7, 0x3, 0x9, 0x7f, 0x955, 0xffffff80, 0x80000000, 0x5, 0x1f, 0x3ff, 0x80000000, 0x53, 0xffffff86, 0xcf, 0x3ff, 0x4, 0x100, 0x3, 0x6, 0x7, 0x8, 0x0, 0x6, 0x0, 0xfffffffc, 0x3, 0x1, 0xffffffff, 0xe1d5, 0x964b, 0x8000, 0x3, 0x2, 0x1, 0x1bd, 0x1f1a, 0xffffffff, 0x1, 0x5, 0x2, 0x8, 0x10001, 0x8, 0x0, 0xffff0001, 0x7ff, 0x4, 0x1, 0x6, 0x1, 0x5a9, 0x4, 0x6, 0xe0, 0xb98d, 0x9, 0xb6c, 0x58, 0x4, 0x6d7, 0x0, 0xd7a0, 0x5, 0x8, 0x1, 0x9, 0x1, 0x92a, 0x2, 0x7fff, 0x2d, 0x0, 0xdb1, 0x2, 0xfffffffd, 0x0, 0x0, 0x8, 0x80, 0x2, 0x0, 0x4, 0x1, 0x8, 0x73c, 0x2d95cd59, 0x5, 0x81, 0x7, 0x7, 0x3, 0xffff, 0x10, 0x6, 0x6, 0x7, 0x7f, 0x7, 0x4f, 0x0, 0x57, 0x400, 0x4, 0x2, 0x2, 0x80000001, 0x7f, 0xae3, 0x80, 0xf11, 0xfffffffb, 0x3, 0xf4, 0x4768, 0x8000, 0x3, 0x7, 0x7, 0x8d96, 0x1, 0x486, 0x5, 0xffff0001, 0x6, 0x0, 0x7, 0x1, 0x3, 0x9, 0x9, 0x4, 0x10001, 0x80000000, 0x2, 0x4, 0x2, 0x0, 0x3, 0x7, 0xffffffff, 0xbab, 0x7, 0x7, 0x0, 0xff, 0xf26f6e8, 0x7fff, 0x8, 0x5, 0x7fff, 0xcebf, 0x4, 0x65c8c840, 0xfff, 0xfffffff7, 0x1, 0xffffffff, 0x7, 0x3f, 0xbfea, 0x6, 0x3, 0x7, 0x7, 0x1a9, 0x3, 0x8, 0x20, 0x4, 0x1338d31a, 0xffffffff, 0x6, 0x72, 0x2, 0x5, 0x100, 0x7, 0x4, 0x8a0, 0x4505, 0xa29f, 0x97e4, 0x9, 0x7, 0x4, 0x7, 0x4, 0xfffffffc, 0x8, 0x7, 0x2, 0x1, 0x1, 0x3b, 0x7fff, 0x100, 0x800, 0x7, 0x80000000, 0xb9b, 0x1, 0x7fff, 0xd02, 0x101, 0x2112, 0x8001, 0x3, 0x6, 0x40, 0x4e2, 0x40, 0x1, 0x9, 0x2, 0x9, 0x0, 0x8000, 0x3, 0x0, 0xfffffffb, 0x9, 0xffff0001, 0x4, 0x8000, 0x80000000, 0x1000, 0x0, 0x3656ed3c, 0x0, 0xfffffffd, 0x458, 0x7, 0x4, 0xf8, 0x1, 0x31, 0x1, 0x6, 0x1000, 0x10000, 0xe58f, 0x1cf0]}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="0002d3000010000008000b00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000001f0000f3ffffffffffffff000010000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 303.403686][ T9278] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:15:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 303.513066][ T9278] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 303.930521][ T9296] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:15:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000), 0x10) 04:15:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x610800, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x2b, 0x8, 0xd8, 0x3, 0x14, @private2, @remote, 0x7810, 0x40, 0x5, 0x61e0e85e}}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff07000000fffffffd000800000000000300004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 304.669266][ T9321] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 304.677825][ T9321] loop1: p2 size 1073741827 extends beyond EOD, truncated [ 304.693827][ T9321] loop1: p5 size 1073741827 extends beyond EOD, truncated 04:15:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:03 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x5, 0x0, 0x1, 0x1f, 0x3}, 0xc) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000040000002400128009000100626f6e640000000014000280050015000000001606014fb94c000500"], 0x44}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 305.215323][ T9351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.224976][ T9351] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:15:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:03 executing program 2: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x121000) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'virt_wifi0\x00', 0xffff, 0x7}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x2) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x9, 0x1, 0x101, 0x4ddf, 0x3, 0x400, 0xfffffffb}, 0x1c) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x8, 0xb0000) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000240)=0xffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x8000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f4, 0x0, 0x0, 0x2fc, 0x17c, 0x3c8, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, &(0x7f00000003c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x2e}, @dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0xff, 'veth1_to_batadv\x00', 'veth0\x00', {}, {}, 0x2, 0x1, 0x9}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x800, @local, 0x4e20}}}, {{@ip={@rand_addr=0x64010102, @empty, 0xffffffff, 0x0, 'gre0\x00', 'ipvlan0\x00', {}, {0xff}, 0x88, 0x0, 0x20}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x20, 0x1, 0x2}}}, {{@ip={@multicast2, @local, 0xff000000, 0xffffffff, 'veth0_to_batadv\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x34, 0x6, 0x32}, 0x0, 0x15c, 0x180, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0xefc, 0x2, 'fsm\x00', "e403528c41ab7d2b84e63cf0e5a0e48bf97b11fcc45915ff8e55053325cf0d7a58196a3146e5f69123f9cfceb7ff058481894ae2620de4017c0032a50c303a19d865ae23d699c9adb09bc2eef72d7b2c32ad0f215853876957dad2242e8c04c0bd4f2484d074f13fc7753802d187c460c229136ebd036f26f01c596a1964583a", 0x17, 0x1, {0xea72}}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0x109, 0x508, 0x0, 0x1}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x60, 0xa5, 0x3}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x9b, 0x5, [0x11, 0x39, 0x9, 0xf, 0xb, 0x18, 0x40, 0x13, 0x30, 0x36, 0x14, 0x2a, 0xf, 0x3b, 0x9, 0xd], 0x1, 0x6, 0x2}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x200, 'system_u:object_r:dri_device_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x650) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x80a}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x50) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000bc0)={r1}) connect$rose(r4, &(0x7f0000000c00)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x40) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000c40)='/proc/capi/capi20\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000cc0)={0x0, 0x1c, &(0x7f0000000c80)=[@in6={0xa, 0x4e24, 0x23c7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xc00000}]}, &(0x7f0000000d00)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000d40)={r6, @in={{0x2, 0x4e21, @empty}}, 0x9ad3, 0x9}, &(0x7f0000000e00)=0x88) bind$l2tp6(r2, &(0x7f0000000e40)={0xa, 0x0, 0x0, @remote, 0x0, 0x2}, 0x20) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ec0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r5, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r7, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000050}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000fc0)) 04:15:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f00000000c0)="551511d27e2fed033e16c67068871beb") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0xb0ce3ab5dc380e37, 0x0, 0x0, {0x2, 0x0, 0x0, r3, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) [ 306.246238][ T9369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) [ 306.382172][ T9369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:05 executing program 1: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x24040045) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) [ 307.154714][ T9382] IPVS: ftp: loaded support on port[0] = 21 04:15:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) msgget$private(0x0, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 307.637195][ T9382] chnl_net:caif_netlink_parms(): no params data found [ 307.708297][ T9501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.097431][ T9518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 308.325028][ T9382] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.332266][ T9382] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.342032][ T9382] device bridge_slave_0 entered promiscuous mode [ 308.399630][ T9382] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.407029][ T9382] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.416713][ T9382] device bridge_slave_1 entered promiscuous mode [ 308.579171][ T9382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.661317][ T9382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.234850][ T9382] team0: Port device team_slave_0 added [ 309.265589][ T9382] team0: Port device team_slave_1 added 04:15:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 309.356619][ T9382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.364724][ T9382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.391200][ T9382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.431045][ T9382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.438238][ T9382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.464371][ T9382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.591727][ T9382] device hsr_slave_0 entered promiscuous mode [ 309.638863][ T9382] device hsr_slave_1 entered promiscuous mode [ 309.694440][ T9382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.702192][ T9382] Cannot create hsr debugfs directory 04:15:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {0x0}], 0x3) 04:15:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 311.485555][ T9382] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 311.554526][ T9382] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 311.612178][ T9382] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 311.686980][ T9382] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 312.026637][ T9382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.084607][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.093737][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.111070][ T9382] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.132104][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.142075][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.152482][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.159752][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.215378][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.225021][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.234883][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.244247][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.251532][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.260481][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.271133][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.281962][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.292257][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.302546][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.312906][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.323730][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.333226][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.351025][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.360749][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.370819][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.400162][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.472357][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.480283][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.511473][ T9382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.578137][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.588597][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.651525][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.661402][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.689247][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.700400][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.716411][ T9382] device veth0_vlan entered promiscuous mode [ 312.762800][ T9382] device veth1_vlan entered promiscuous mode [ 312.841502][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.851429][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.860771][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.870623][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.901062][ T9382] device veth0_macvtap entered promiscuous mode [ 312.932171][ T9382] device veth1_macvtap entered promiscuous mode [ 312.981584][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.992699][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.002754][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.013278][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.027107][ T9382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.035372][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.044889][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.054326][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.064416][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.149983][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.160742][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.170944][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.181721][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.196527][ T9382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.206111][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.216239][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:15:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {0x0}], 0x3) 04:15:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {0x0}], 0x3) 04:15:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {0x0}], 0x3) 04:15:13 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x48, r1, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x8}}]}, 0x48}, 0x1, 0x0, 0x0, 0x48800}, 0x804) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000001000074774270600fd5721d412dea281e1eb1992af3a4e763b4088a2059ea966c22bce0e784a957a2a844107bd02e7a2fa66e2d8f7a40450ec6bc7a13cc29726e8f414900c0352ed64fdca58a79abae0f050971a9a0e2c9f34a9b1b113f2bc8ae11d625153144dac0ab3a5a4d03db5cf3f98a66951f9612ed58610b98e09014797aa4e2fa9160e299ebccc109a974ccc9e589bcfb451302144f9686c6739a9a579704d0c7331925565709cd655b14cf966eec1e9c5921a801a74042583d5124c53e6910a2943bfcf1a7d07c42fe20eefd6af9b79d2427432230938a5fa9b214e408fa8e1f9294d386f7d20", @ANYRES32=0x0, @ANYBLOB="7f210102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x20000044) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 04:15:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 315.351554][ T32] audit: type=1400 audit(1595132113.757:9): avc: denied { create } for pid=9743 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 04:15:13 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="20c34b2b926355290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x7) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:15:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)}], 0x3) 04:15:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x3) setregid(0x0, r1) setgroups(0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 04:15:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x100, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000c14200026bd7000fcdbdf2508003d000200000008fdabe947003d0004feff00080001000100000008003d00030000000800030002000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x40000) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0x18) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x7, 0xa7, 0x80000000, 0xfe3f, 0x6, 0x4, 0xfffffffffffffff9, 0x400}, &(0x7f0000000280)={0x200, 0x80000000, 0x10001, 0xfffffffffffffff9, 0x3, 0x0, 0x8000, 0x9}, &(0x7f00000002c0)={0x5, 0x9, 0x9, 0x3, 0x36018e58, 0x9, 0xac, 0x3}, &(0x7f0000000380)={r3, r4+10000000}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xffff8000, 0x1c1]}, 0x8}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f00000000c0)={0xffff, 0x9}) 04:15:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)}], 0x3) 04:15:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)}], 0x3) 04:15:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf21", 0x2}], 0x3) 04:15:17 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:17 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf21", 0x2}], 0x3) 04:15:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @local, @loopback}, &(0x7f0000000100)=0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000080)) 04:15:17 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:18 executing program 3: bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}, 0x81}, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/187, 0xbb}], 0x2, &(0x7f0000001440)=""/35, 0x23}, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000014c0)=@gcm_128={{0x304}, "7ce6efcb3540b25a", "bb8c5b95de6d31811c926a6b40fab12c", "9491297d", "f750a597fa3987f7"}, 0x28) r2 = openat$audio1(0xffffff9c, &(0x7f0000001500)='/dev/audio1\x00', 0x101000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000001540)={{0x3, 0x0, @identifier="715c81f55521acb3a8e9555560231a55"}}) r3 = openat$cgroup_ro(r0, &(0x7f00000015c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000001600)) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000001680)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) r5 = openat$bsg(0xffffff9c, &(0x7f00000016c0)='/dev/bsg\x00', 0x14400, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000001700)=""/233) close(0xffffffffffffffff) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8010, 0xffffffffffffffff, 0x800) r6 = timerfd_create(0x2, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000001800)={0x0, 0x2, 0x0, 0x7ff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001840)={0x0, 0xffff, 0x1000, 0x4, 0x7fff, 0x80000000}, &(0x7f0000001880)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000018c0)={r7, 0x4, 0x9}, &(0x7f0000001900)=0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000019c0)={0x9d0000, 0x5, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000001980)={0x980a3a, 0x20, [], @p_u32=&(0x7f0000001940)=0x36a}}) [ 319.632221][ T9871] FAT-fs (loop2): bogus number of reserved sectors [ 319.639109][ T9871] FAT-fs (loop2): Can't find a valid FAT filesystem [ 319.836373][ T9878] FAT-fs (loop2): bogus number of reserved sectors [ 319.843334][ T9878] FAT-fs (loop2): Can't find a valid FAT filesystem 04:15:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf21", 0x2}], 0x3) 04:15:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f000010c000/0x2000)=nil, 0x2000, 0x9, 0x10, 0xffffffffffffffff, 0x1de7000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in6=@local, 0x4e22, 0x361, 0x14ea, 0x0, 0xa, 0x20, 0x80, 0x5, 0x0, r1}, {0x0, 0x9, 0x81, 0x3, 0x6, 0x1, 0x8, 0x253}, {0x4, 0xe8, 0x0, 0xcb}, 0x1, 0x6e6bb8, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x6c}, 0xa, @in=@rand_addr=0x64010100, 0x3503, 0x1, 0x3, 0x20, 0x51, 0x53, 0x1}}, 0xe4) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:15:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 320.447357][ T9892] IPVS: ftp: loaded support on port[0] = 21 [ 321.070684][ T9897] IPVS: ftp: loaded support on port[0] = 21 [ 321.222156][ T9915] IPVS: ftp: loaded support on port[0] = 21 04:15:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 321.390607][ T1127] tipc: TX() has been purged, node left! 04:15:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf2113", 0x3}], 0x3) 04:15:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 322.163603][ T9915] chnl_net:caif_netlink_parms(): no params data found 04:15:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf2113", 0x3}], 0x3) [ 322.724173][ T9915] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.731429][ T9915] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.741123][ T9915] device bridge_slave_0 entered promiscuous mode [ 323.160035][ T9915] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.167506][ T9915] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.177357][ T9915] device bridge_slave_1 entered promiscuous mode 04:15:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 323.590694][ T9915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:15:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf2113", 0x3}], 0x3) [ 323.669538][ T9915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.821979][ T9915] team0: Port device team_slave_0 added [ 323.880783][ T9915] team0: Port device team_slave_1 added [ 324.670136][ T9915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.677333][ T9915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.703566][ T9915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:15:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x2) [ 324.870375][ T9915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.877571][ T9915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.903784][ T9915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.121569][ T9915] device hsr_slave_0 entered promiscuous mode [ 325.154950][ T9915] device hsr_slave_1 entered promiscuous mode [ 325.193368][ T9915] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.201005][ T9915] Cannot create hsr debugfs directory [ 325.864585][ T9915] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 325.926858][ T9915] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 325.970985][ T9915] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 326.029762][ T9915] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 326.239005][ T9915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.285366][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.294607][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.311160][ T9915] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.337521][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.346814][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.356208][ T9618] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.363456][ T9618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.411561][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.420715][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.430872][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.440198][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.447564][ T9618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.456369][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.467018][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.477896][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.488004][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.554654][ T9915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.565648][ T9915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.597752][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.607461][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.617958][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.628409][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.638112][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.648189][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.657763][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.681864][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.721649][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.729523][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.770405][ T9915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.865386][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.875410][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.946662][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.956136][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.973784][ T9915] device veth0_vlan entered promiscuous mode [ 326.989847][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.999336][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.028137][ T9915] device veth1_vlan entered promiscuous mode [ 327.098164][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.107452][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.116810][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.126448][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.177463][ T9915] device veth0_macvtap entered promiscuous mode [ 327.200085][ T9915] device veth1_macvtap entered promiscuous mode [ 327.267442][ T9915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.278120][ T9915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.288132][ T9915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.298684][ T9915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.308632][ T9915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.319986][ T9915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.333994][ T9915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.347400][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.356847][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.366749][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.376601][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.398779][ T9915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.409828][ T9915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.419834][ T9915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.430423][ T9915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.440424][ T9915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.450990][ T9915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.464963][ T9915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.479028][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.489640][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:15:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:26 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x4, 0x3, 0xfffffffd) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40400, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtclass={0x38, 0x28, 0x300, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x1, 0x3}, {0x2, 0xfff1}, {0x9, 0x7}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0xc, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x800) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000200)=0xea, &(0x7f0000000240)=0x2) 04:15:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x2) 04:15:26 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3f}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x9, @remote, 0x8001}, @in6={0xa, 0x4e24, 0xfffff5fe, @loopback, 0x3}], 0x64) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000}]) r6 = eventfd2(0x0, 0x1) sendfile(r3, r6, 0x0, 0x4000000fff9) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) 04:15:27 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x3, 0xfe}]}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa61be00472f46aaaaaa00ec7b8e4f17a82737cee57b4e57ec16e7e5865b7bbdde0d410b5817d48bc56f5ff1be81a441dc4613d04d055f650b9f505fbeb2431b473fecf07997f4eec2ffb52769bb624acf1ceba7d8d06d720be160faa18ea209d0fd232b3231b5233e8bf3f0dcd55cfc991eeed2dc795d1a1a34e158cccd809faddb73f09b4bfb4cc7c97e0000000000000000000000000000067d382ae23b1324889484483ea3aa30946e51640104fea9728884a5f501c7d8ea7ed1a2501b4b399200c062500fa988d621d0f00c105478c0b07b8f7939b68e382f4f19b60c903738e5643d00af47f909fc26a84c1f48928d9617e5e0d4e686b6d42e"], 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000240)=0x14) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x6, @mcast2, 0x80000000, 0x2}, 0x20) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0)={0x2, 0x98, 0x1e, 0xffff, 0x101}, 0x14) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000040801020000000000000000010000000000000000c17a3100000000"], 0x20}, 0x1, 0x0, 0x0, 0xc040}, 0x40) sched_yield() [ 328.856363][T10247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10247 comm=syz-executor.2 [ 328.935740][T10250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10250 comm=syz-executor.2 04:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)='s', 0x1}], 0x1}}], 0x1, 0x4000040) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ion(0xffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x30000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0xd, 0x0, [0x400, 0x8, 0x6, 0xffffffffffffffe0]}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000001c0)={0x1, 0x4, 0x1, 0x68ea889b, 0xfffffffd, 0xb}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) 04:15:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x2) 04:15:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:27 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 04:15:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @local}}, 0x1e) 04:15:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) read(r1, &(0x7f0000000000)=""/78, 0x4e) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x350, 0x0, 0x118, 0x3e020000, 0x90, 0x188, 0x2bc, 0x1d0, 0x1d0, 0x2bc, 0x1d0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'macsec0\x00', 'ipvlan1\x00'}, 0x0, 0x1c4, 0x22c, 0x0, {}, [@common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv6=@dev}, {@ipv4=@broadcast, [], @ipv4=@dev}, {@ipv6=@private0, [], @ipv6=@mcast1}, {@ipv6=@ipv4={[], [], @broadcast}, [], @ipv4=@multicast2}], 0x9}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3ac) 04:15:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:29 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580)='ntfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uid={'uid'}}, {@dmask={'dmask', 0x3d, 0xecc}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@case_sensitive_yes='case_sensitive=yes'}], [{@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash='dont_hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, '%@%'}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid'}}]}) [ 330.818027][T10298] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 330.827823][T10298] xt_policy: input policy not valid in POSTROUTING and OUTPUT 04:15:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 330.989992][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_measure. [ 330.999424][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_appraise. [ 331.008845][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option func. [ 331.017581][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_hash. [ 331.026598][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfsfloor. [ 331.035923][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_appraise. 04:15:29 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$UI_END_FF_UPLOAD(r3, 0x406055c9, &(0x7f0000000100)={0x1, 0x5, {0x56, 0x800, 0x3, {0x8, 0x7fff}, {0x6}, @ramp={0x7ff, 0x531, {0xfff, 0x9, 0x6, 0x8}}}, {0x55, 0x101, 0x5, {0x101, 0x1}, {0x200, 0xf25c}, @rumble={0x7b, 0x20}}}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) write$vhci(r1, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x84, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) [ 331.269890][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_measure. [ 331.279260][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_appraise. [ 331.288664][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option func. [ 331.297288][T10307] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_hash. 04:15:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r3, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private, @remote}}}], 0x20}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'ip_vti0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) close(r6) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00!', 0xffffff82) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) splice(r0, 0x0, r6, 0x0, 0x4ff60, 0x0) 04:15:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1a000001d5e86f0d2ffc46f77be7ac9500e51b00000000000600000000000051"]}) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}}, 0x0) [ 332.165617][T10347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10347 comm=syz-executor.3 [ 332.247101][T10350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=10350 comm=syz-executor.3 04:15:30 executing program 2: openat$dsp(0xffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x20000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000600)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1]) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getpeername(r2, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) 04:15:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendfile(r1, r0, 0x0, 0x2) 04:15:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 332.795203][T10355] jfs: Unrecognized mount option "00000000000036563710000" or missing value [ 332.889177][T10355] jfs: Unrecognized mount option "00000000000036563700000" or missing value 04:15:31 executing program 3: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="2100050900000000666174000404090a020002790ef801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 04:15:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:31 executing program 2: set_thread_area(&(0x7f0000000000)={0x89b8, 0x20001000, 0x1000, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}) io_uring_setup(0xae5, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x80969800}) 04:15:32 executing program 2: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000140)={0x8}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = gettid() getpriority(0x1, r2) process_vm_writev(r2, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/159, 0x9f}], 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0]) 04:15:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:32 executing program 3: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="2100050900000000666174000404090a020002790ef801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 04:15:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x3ff, 0x0) recvfrom$inet(r0, &(0x7f0000000240)=""/75, 0x4b, 0x100, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24202}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="70000000021420002abd7000fbdbdf2508004400", @ANYRES32=r3, @ANYBLOB="050054000000000005005400000000000900020073797a31000000000900020073797a30000000000800010002000087780001000100000008000100020000000900020073797a32000000000900020073797a3000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="9b", 0x1}], 0x1}}], 0x1, 0x4000051) [ 334.667448][T10407] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 334.891313][T10425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=10425 comm=syz-executor.2 [ 334.903942][T10417] FAT-fs (loop3): Unrecognized mount option "cpuset.effective_cpus" or missing value 04:15:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 335.461928][T10425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=10425 comm=syz-executor.2 04:15:34 executing program 3: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="2100050900000000666174000404090a020002790ef801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 04:15:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:35 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket$inet(0x2, 0x4, 0xffffffff) setsockopt(r0, 0x0, 0xead5, &(0x7f0000000080)="6c07764167e972b0f69d4f650ede04412b721ac227f42baee633", 0x1a) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8400, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000002c0)={0x28, 0x2, 0x0, {0x2, 0x2, 0xd55c}}, 0x28) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3, 0x104, 0x4, {r4, r5/1000+10000}, {}, {0x2, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x1}, 0xd, 0x6, 0x0, 0x0, "d3dd1fd5faa1a2b76b65694e6e2d54fae6af81f69e11cfa6cc95d8278d42da39b8c92f1c0e2d2c474b4a65fd0ab60af0535060411292cfb9c97e04dcc86307ba"}}, 0x6c}, 0x1, 0x0, 0x0, 0x4004880}, 0x24008081) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="c0bb00000000060000280012000c000100626f6e640000000018000200140008000b000000000098"], 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926c0, 0x0) 04:15:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5a8064ac8694ff012465f33e4ae49b200df2301c46b4fc6010100000023d0100e2ff000037153e672867b85e0000000100000000", 0x34}], 0x1}, 0x24008005) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000300)) r1 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x121000, 0xc0) fchmodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x24c0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008814}, 0x800) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40046432, &(0x7f0000000140)=0x6) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000000c0)={0x100, 0x4}) [ 337.855334][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 337.855390][ T32] audit: type=1400 audit(1595132136.258:11): avc: denied { write } for pid=10485 comm="syz-executor.3" name="net" dev="proc" ino=32399 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 337.884911][ T32] audit: type=1400 audit(1595132136.258:12): avc: denied { add_name } for pid=10485 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 337.906936][ T32] audit: type=1400 audit(1595132136.268:13): avc: denied { create } for pid=10485 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 04:15:36 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) close(0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r1, 0x8f38}, &(0x7f00000000c0)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x62) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x9) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$SNDRV_PCM_IOCTL_FORWARD(r4, 0x40044149, &(0x7f0000000040)=0x96) close(r2) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r5 = gettid() tkill(r5, 0x5000000000016) 04:15:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200003c0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0xe0) r1 = semget$private(0x0, 0x8, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000021c0)=""/4111) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000000)=""/114) 04:15:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x82, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r4, 0x7d, "bdcac79bf3dff1c05699658e84817eece4fa9bd60128a23d4d65877e9ad310d7ab3d7706a5e922ef39832131eb42ea1c6ee1245e4c4f1c09b7a53fa1e2f1ae275d4348430e3adbffe3d6fc87cad9dbdf0296d5c80fc1359a4d30f7bb1d8d8be0ec6c443733c2c7788d67eaa8e9151dfa2d953c6a69ce9272f10eff7f8b"}, &(0x7f0000000040)=0x85) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0xf7, "b586528a3a71b9016749a005d1be78b659d7179b255f68cb419f0ffa2f3b2f1ea849cb23503eb8218114a9acb51eadbcbbd4c4d2bc67775d74ceb24578591bfe037c20af9006f2d022fd21a71919a97c5261f328847f6de48f321bbda3cc0646cc62b06eacf73464cc1ba5dda43ba64c7e2044289072b0dbcc95e9ec67b2ff91ecdb045ccc15bd59a9f0bfd531a8ceeae97d14aa94b8328eda76dd029aa0baaa6244c2d3d6b56869630a0cdd94bf18c7fe7a75e7712f3e945b2c7b1f419deeb7860d9a27a57ab6cf570cfa89ab81081f41a7f0f0af7c5080d142c99becbe59980b65435547851de1a86847ae7a53ea24f35122601330f2"}, &(0x7f0000000080)=0xff) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=ANY=[@ANYBLOB="97a229ce846cb996d0db98659537f20b"], 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r6, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 04:15:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:37 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) r2 = openat$sndseq(0xffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x4000) fstat(r2, &(0x7f0000000240)) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x800, 0x10) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x480, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f00000003c0)={{0x6, 0x20}, 'port1\x00', 0x0, 0x10004, 0x4, 0x1, 0x9, 0x9, 0x20, 0x0, 0x2, 0x1}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000000480)={0x3, 0xc, 0x4, 0x10000, 0x6, {}, {0x4, 0xc, 0x4, 0x3, 0x6, 0x0, "65585e98"}, 0x0, 0x2, @userptr=0x4, 0x2, 0x0, r0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xf8, r5, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xb8, 0xac, "aa316f8ee05bcc96deb5c36921cf6a164c4531f3d63a721a78a0e33a9deeb3d57101ba699b2423ae6eb246b7e176053cfa7c189b5188661575c6d4e7130cb69198f438bda567500c48ad6069ceb69a55f1308f2bf6c93898e628ccafbcc0a78c3413cbe991bc3279f5d3365f56d67894f632d3e977154f78c91f6bcf6afa7c4e3565ae59d9010c3c3a8229fcaaf8aa6ff677fa0bdcfa00de8ccfc9b18590d3a45669a8a33ffbf4384b5ea9d1f004a39fd98b758b"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x3, 0x2}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x2080) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000700)=0x2, 0x4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000800)={'sit0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x29, 0xe2, 0x1, 0x1, 0x4d, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x10, 0x7f, 0xff}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000008c0)={'syztnl2\x00', &(0x7f0000000840)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x80, 0x1ff, 0x14, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x8000, 0x129f, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'syztnl1\x00', 0x0, 0x29, 0x44, 0xe4, 0x1, 0x19, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x10, 0x224c, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f00000009c0)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0xcc, 0xfffffffb, 0x20, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x10, 0x8000, 0x0, 0x5}}) sendmsg$ETHTOOL_MSG_WOL_GET(r6, &(0x7f0000000b80)={&(0x7f0000000740), 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xb0, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3199bd6909cb91c8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) 04:15:37 executing program 3: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000400)="407cbdb6274d38944e41a5dbab9ea3dce271d6f96b03c5247bd505cbe44eab9ffc41164d7457713fcc241ed06a68db4ebde1bb87982383d81b64450bd4603dd281a38d9d3322f74f68237f5a8058706453d42aa5092a447b45fff85a106c91ffd67aa01cdab42cf18d73b34cb6e049f7df1756479870137f1e7ed6b0991425b85afdfc50836021613bfcd1300547eb8b3df39ee50a5d5b2bb0e236824fb7ac985f32ebdc9a7c95f898f83396c9c1446f32a179c56950ab", 0xb7}], 0x1}, 0x8000) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r0}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x3ff, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x2b, 'pids'}]}, 0xb) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x6, {0x400, 0xa, 0x3, 0x2}}) 04:15:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 340.348010][T10554] IPVS: ftp: loaded support on port[0] = 21 04:15:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x721000, 0x4, 0x10}, 0x18) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) setgroups(0x2, &(0x7f00000000c0)=[r5, 0x0]) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) setgroups(0x2, &(0x7f00000000c0)=[r7, 0x0]) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) setgroups(0x2, &(0x7f00000000c0)=[r9, 0x0]) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x5}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x4, r5}, {0x8, 0x5, r7}, {0x8, 0x0, r9}], {0x10, 0x7}}, 0x94, 0x1) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d0f, &(0x7f0000000240)=0x64) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x20, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}, @pktinfo={{0x20, 0x29, 0x32, {@dev, r11}}}], 0x40}}], 0x2, 0x84) 04:15:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02000000000000002576000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a46a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29a24e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083eabf7dbf91198c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff96a3a8f3865002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b30c4285ce9b08bd2c5e9508af0a73db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000500140006000600010000"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:15:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 341.716945][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.726467][T10589] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.851731][T10600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.861177][T10600] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 04:15:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xffffffffffffff80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x8000) [ 343.088585][T10554] chnl_net:caif_netlink_parms(): no params data found 04:15:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888", 0x6}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:15:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000340)={{0x3, 0x0, 0x1, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000004c0)={r1, 0x1, 0x6}, 0x10) [ 343.649403][T10732] device syz_tun entered promiscuous mode [ 344.353665][T10742] device syz_tun left promiscuous mode [ 344.451270][T10554] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.458742][T10554] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.468222][T10554] device bridge_slave_0 entered promiscuous mode [ 344.600182][T10554] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.607525][T10554] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.617100][T10554] device bridge_slave_1 entered promiscuous mode [ 344.804356][T10554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.823794][T10554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.893814][T10554] team0: Port device team_slave_0 added [ 344.906299][T10554] team0: Port device team_slave_1 added [ 344.964280][T10554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.971416][T10554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.997803][T10554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.039727][T10554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.047412][T10554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.073561][T10554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.201010][T10554] device hsr_slave_0 entered promiscuous mode [ 345.254600][T10554] device hsr_slave_1 entered promiscuous mode [ 345.293627][T10554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.301338][T10554] Cannot create hsr debugfs directory [ 345.816350][T10554] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.885849][T10554] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.939125][T10554] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.031132][T10554] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.277200][T10554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.313154][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.322936][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.352292][T10554] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.380420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.391761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.401177][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.408512][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.465231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.474306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.484139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.493223][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.500555][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.511064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.521959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.538262][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.548579][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.597418][T10554] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.608003][T10554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.624658][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.634630][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.644859][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.655128][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.664639][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.674736][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.684196][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.738679][T10554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.761615][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.770884][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.778831][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.946247][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.956181][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.012524][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.021932][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.040591][T10554] device veth0_vlan entered promiscuous mode [ 347.070721][T10554] device veth1_vlan entered promiscuous mode [ 347.079959][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.088477][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.097455][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.165494][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.175405][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.185075][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.202820][T10554] device veth0_macvtap entered promiscuous mode [ 347.224089][T10554] device veth1_macvtap entered promiscuous mode [ 347.274630][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.285212][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.297813][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.308375][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.318356][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.328893][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.338945][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.349504][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.363553][T10554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.374558][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.384490][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.393788][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.403570][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.442608][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.453261][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.492790][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.503509][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.513411][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.524030][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.534023][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.544571][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.558298][T10554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.566987][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.577119][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:15:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$TIOCNXCL(r2, 0x540d) 04:15:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888", 0x6}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:46 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0x1607) 04:15:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000100)={0x9d0000, 0x33ed, 0x1c, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa30904, 0x50ed, [], @value=0x6}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x101ff, 0x3, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000129df2504000000000000000001743263924468a4952d48fb467c1a47bbed80efa60894f67bb1deff926a3045b12c18fcaae0fbeff0d1f59026ccb191e1d1b435a32702c4409f62f8b8ea867a4233d67707c638cc7481e39c99d5"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x50, r6, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:15:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="87904cce", 0x4}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r0, 0x0) r1 = socket(0xa, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xb8}, @CTA_EXPECT_NAT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x24004000) 04:15:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888", 0x6}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @broadcast}}]}, 0x210) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast2}}]}, 0x110) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\b\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="000097b1e5db95b0fd6a0000090001006866736300000000080002"], 0x38}}, 0x8010) r6 = socket(0x8, 0x3, 0x2) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$nl_route_sched(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 04:15:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) sync_file_range(r2, 0x3f, 0x0, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x14000) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x100, @none, 0x1, 0x1}, 0xe) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x100700, 0x0) 04:15:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', r4, 0x4, 0x81, 0x8, 0x0, 0x12, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x8000, 0x40, 0x5, 0x3}}) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, 0x0, 0x107, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4001000}, 0x4000) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 04:15:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5a}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 04:15:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42010102}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0xe, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x20044001) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\vw&\x00o=\x00', @ANYRESHEX=r1]) [ 351.191212][T10937] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.222909][T10959] 9pnet: Insufficient options for proto=fd [ 351.223537][T10933] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 04:15:49 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400}, [@call={0x85, 0x0, 0x0, 0x8d}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 04:15:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x2) 04:15:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001480)=[{&(0x7f0000000400)="930f5bab52e14078", 0x8}, {&(0x7f0000000280)="f99e4ca03a1c39a1", 0x8}], 0x2) splice(r1, 0x0, r0, 0x0, 0x7fff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) sync_file_range(r2, 0x40, 0x6, 0x3) 04:15:50 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000000000000001400010008000100e0000102080002"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x7, r0, 0x0, &(0x7f0000000080)={0x990968, 0x6, [], @ptr}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x1, 0x2, 0xd, 0x7, 0x8}, &(0x7f0000000140)=0x20) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 04:15:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x4}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', r6, 0x8000, 0x40, 0x1000, 0x37, {{0xf, 0x4, 0x2, 0x1b, 0x3c, 0x68, 0x0, 0x4, 0x29, 0x0, @multicast1, @empty, {[@cipso={0x86, 0x26, 0x1, [{0x7, 0xa, "6b196d5fc70b6626"}, {0x7, 0x3, "b9"}, {0x5, 0x5, "822f13"}, {0x1, 0xa, "5d2d3575ba29bc71"}, {0x0, 0x4, "972e"}]}]}}}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x70, &(0x7f0000000080)={r8}, &(0x7f0000000100)=0x18) 04:15:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}], 0x1) 04:15:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x2) 04:15:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x2}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000140)="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", 0xfe}, {&(0x7f0000000240)="f7f6bcb5768878485bca69820b5752de6f9a11bf63dd1c82f0bfef451342379901ea92ef111ed1bd13458ee9f1c7b374f1a4b73411644f826da1703f16d2ba16e5fa789f6dd054b6e3a2b68b29aff955d9e4a6969dbc2e6f3a52b9285b35fb72006fd77bb9b2320102282c37fa328e4e3a53d7e2db70a42394bc0e53e933ad8805e67430608943f63a888faaf857a999d1e8b8851063aff7139c", 0x9a}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000300)="3a97244de800cc209acf0365d73229050ef63554d2b31af81134a884fab2fdc23f760ca60e4e54bff41b6d38ab817e9f19adb1a1af171e44832e46ff256deb94a76f717f28772ed074851240792d64aa8b8c1944feab4d63188aeb2be882e9a8a967e2ce797f0ac600f05e9d10c8b864b2cd262613f2f6095290fe6499b7bc3d3ca43a26708a57923ccf76718cc8873b35c9df10a1e6de13b636067a68c8b6450110852c4b3b30b883e88c09", 0xac}, {&(0x7f0000000500)="5f9616307f0fcb3611417ffa3bee0f28d762223c0ede62c70d2565235d769c12066cc50cd793d880b85d377bfc63471b77abd617ee52da9049a7acd882e28423718e159ef6946a5302d01d3cbcd49d00fd658cf67d62b1cc87db1eb89e9b6ba08b861f3ebaeba52f3b5aed892bc10d2d9c067eceb00d84e61cfb3961e07f2c404cfd924eef817ef27853b029c121df2e07a40021e102385a157f0bbef1f87d1785668f28f68f8b2725e311791d40726ed59347d02096f346", 0xb8}, {&(0x7f00000005c0)="38b18776ba07052dd74cb3763c2b4a49c49a9110f66da22977c95a36e5aff64f81", 0x21}, {&(0x7f0000000600)="896fe09bc6478c0a9bca832280a93ed0ba17a67fbca67916ef287d4dcf0ee067a79d3bf91569bec2a650ea118795cdc5ed2349bf8bfdf1caa547c0f7e9e95f363421b9f4f22aac638bb06f5761b4c79cb667531d12308a9f4db86e099638333330cdc1abdedc7d957b1fa30864c7e33f3b6a8424ba7c6f27a2ae1418cca18311082c7cbdf4cfcc277b6841b588fd5fc368cc869e50391e2111a6c7123e8e109fb61a2105bf8a6f99194c66942a1e4f7cc9b133be1454f301e16f45d06ef4", 0xbe}], 0x7, &(0x7f0000000800)="8582f6025ad430d617937d79982e29521d8adc10f65babc1f5e676504f69777dcbc89ba3d3b1ec5726aca532638539fa7d12d3e59a08363046b7826f1b10af101a53cb27e0787a69de3d4fa70ff15330df511beebfbadb10509562f9d6a37a45a4bfc4ba52c77a08b26878b790ca1051041ec78ee8c889a74048af975d852a9ff070e69ef0e8d3f7d8be5b82a01b7371c5f41a62b403f5c87fe6c9ee7c4ed7eb30332db41668b304ef7483ff00e97931de46d72a18ad4efe073011e7e79b9fd2", 0xc0, 0x48040}, 0x44084) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="0100000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100686866002c00020008000700e6ffffff080002"], 0x58}}, 0x0) 04:15:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:15:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) read$dsp(r3, &(0x7f0000000040)=""/18, 0x12) dup(r1) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[], 0x14f) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:15:53 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac04800000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)) 04:15:54 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000}]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffda8, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000002400070500000040009a041203212f999dfca8dc14c56acb77e6c46907a223aea1cb971b35c99ce4caa300050000008a8c57d57f53bc2c3e0caaf073306be7477a2011d0f9ce02dde024f163f9fac3fad4dff509b173d453f8c725901493c16235ab62d374ea6f93c321feed2c4ae93d4e72d47e87b46b86746b5d5b994793742c13de30", @ANYRES32=r3, @ANYBLOB="42c9305ca906348e6a47abf8aa7e64e3ac63e351d889dc807c1a540c"], 0x38}}, 0x200400d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff1}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 355.618548][T11053] loop4: p1 p2 < > p3 p4 < p5 > [ 355.623697][T11053] loop4: partition table partially beyond EOD, truncated [ 355.631502][T11053] loop4: p1 start 10 is beyond EOD, truncated [ 355.637902][T11053] loop4: p2 start 25 is beyond EOD, truncated [ 355.644108][T11053] loop4: p3 start 4293001441 is beyond EOD, truncated [ 355.650921][T11053] loop4: p4 size 2 extends beyond EOD, truncated 04:15:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}], 0x1) 04:15:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x2) [ 355.876656][T11053] loop4: p5 start 10 is beyond EOD, truncated [ 355.922479][T11067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.971627][T11067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.373818][T11067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.392651][T11053] loop4: p1 p2 < > p3 p4 < p5 > [ 356.397882][T11053] loop4: partition table partially beyond EOD, truncated [ 356.405500][T11053] loop4: p1 start 10 is beyond EOD, truncated [ 356.411623][T11053] loop4: p2 start 25 is beyond EOD, truncated [ 356.417874][T11053] loop4: p3 start 4293001441 is beyond EOD, truncated [ 356.424913][T11053] loop4: p4 size 2 extends beyond EOD, truncated 04:15:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}], 0x1) [ 356.679735][T11053] loop4: p5 start 10 is beyond EOD, truncated 04:15:55 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000078c0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/216, 0xd8}, {&(0x7f0000000100)=""/96, 0x60}], 0x4, &(0x7f0000001300)=""/176, 0xb0}, 0x800}, {{&(0x7f00000013c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001440)=""/7, 0x7}, {&(0x7f0000001480)=""/167, 0xa7}, {&(0x7f0000001540)=""/128, 0x80}, {&(0x7f00000015c0)=""/24, 0x18}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/113, 0x71}, {&(0x7f00000026c0)=""/128, 0x80}], 0x8, &(0x7f0000002780)=""/106, 0x6a}}, {{&(0x7f0000002800)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002880)=""/122, 0x7a}, {&(0x7f0000002900)=""/38, 0x26}], 0x2, &(0x7f0000002980)=""/116, 0x74}}, {{&(0x7f0000002a00)=@hci, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/252, 0xfc}, 0x5}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000002bc0)=""/41, 0x29}, {&(0x7f0000002c00)=""/201, 0xc9}, {&(0x7f0000002d00)=""/144, 0x90}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/28, 0x1c}, {&(0x7f0000004e00)=""/51, 0x33}, {&(0x7f0000004e40)=""/54, 0x36}, {&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/254, 0xfe}], 0xa, &(0x7f0000006080)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000007080)=@x25={0x9, @remote}, 0x80, &(0x7f0000007600)=[{&(0x7f0000007100)=""/69, 0x45}, {&(0x7f0000007180)=""/166, 0xa6}, {&(0x7f0000007240)=""/92, 0x5c}, {&(0x7f00000072c0)=""/212, 0xd4}, {&(0x7f00000073c0)=""/198, 0xc6}, {&(0x7f00000074c0)=""/26, 0x1a}, {&(0x7f0000007500)=""/220, 0xdc}, {&(0x7f0000007fc0)=""/4096, 0x1000}], 0x8, &(0x7f0000007640)=""/82, 0x52}, 0x8001}, {{&(0x7f00000076c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007880)=[{&(0x7f0000007740)=""/42, 0x2a}, {&(0x7f0000007780)=""/74, 0x4a}, {&(0x7f0000007800)=""/69, 0x45}], 0x3}, 0x81}], 0x7, 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000}]) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r6, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r6, 0xf50f, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000002a80)={0x9e0000, 0x5, 0x3, r4, 0x0, &(0x7f0000001600)={0x9e0906, 0x80, [], @ptr=0xffffffff}}) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f00000079c0)=0xffff) 04:15:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0xfffffffe) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x802, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) setgroups(0x2, &(0x7f00000000c0)=[r6, 0x0]) setregid(0x0, r6) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r8, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r8, 0x800, 0x70bd26, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x884}, 0x2040014) ioctl(r2, 0xffff, &(0x7f0000000040)="70ec7a45c68e0f4f0cb3eb442d1d577edb54bf7a3e416bd280d447af35116d79c81f4feab769666a4f596860e6c223b473487314728addf4e2e6b721bf0eaa51735f89511deb423c94a4ccb6b03959e388eda45eac6c13bdf166e84679a47f3e73b92fa618552baa5bd3b1ef5024fa7d6c9d37cddee8a2ed4a6dbaf6fff55073ca098914bc191b32c7442a87d84f507af127386804b97ac069b9b109a40030d55c6f52196b3920a303fbf87a09ead119d435f167fbc57b903b") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x7, 0x12, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x10}}, @IFLA_TXQLEN={0x8, 0xd, 0x7fff}]}, 0x34}}, 0x0) 04:15:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0xb}}]}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000000)={0xd, 0x9}) 04:15:56 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet6_int(r1, 0x29, 0x16, 0x0, &(0x7f0000000040)=0xfffffffffffffecc) [ 357.702533][T11114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:15:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}], 0x2) 04:15:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') 04:15:56 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) fremovexattr(r0, &(0x7f00000004c0)=@random={'user.', 'selinux\x00'}) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) recvfrom$phonet(r1, &(0x7f0000000500)=""/4096, 0x1000, 0x2, &(0x7f0000000000)={0x23, 0x9, 0x4, 0x8}, 0x10) r2 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001500)={0x4cc, r4, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_NODE={0x2c8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xac, 0x3, "4ae8c5970356a544f4ae3fc8770c73742e38b8d93a6748018f38f6d3eb8e4cf580855d736b16d2350880654cfaeadce31bc332df36dc32ddb216993455b92aa352675f1d5d68f9a3bc8cd9cf99e68c0c5e904a558e9b1147263b56fd1e85778731b9dc6f02f7903c8a40efd451cdf61ad5b282385f6995f331a67f633ff4c9b3bab4b455df51a05fbf661dd10f86ba65bfe60dd1d68423b1d8c6b7a91fefb3b507a1da5e0c1df2bb"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1b, 0x3, "1e4cfe53903d9128ecaac94eca279b876ce6898b069610"}, @TIPC_NLA_NODE_ID={0x39, 0x3, "354460bde391b8dc66faa38ea7ce9a9cd8bf87f0dc78b819e8042d8a525e91b266b6f0a759b14eddc307d6b226036b7e3ec082ce65"}, @TIPC_NLA_NODE_ID={0xca, 0x3, "21eb48ac714768bdf2c74e12a99bc0aba68879368b21219fd91de39e2a76c0fea771f94988df1a149a9ca8f7763497cb5a23198001675503aa488ba9e8fbbb63b9d11c9a229f81d977e946c907d0754af88896b0ddfc51ae3bcac541500bef0cb1bf613a79abb6e982ad70fc6682421e9b739c070fec963b09148a9d8d7924653b472ac365ca2e69bb27a673a717c9c6c5a0875a70c1dc722b2b7b73f5a6a749d1d8fff61e5dff69f7c5e36e7034a332a195aa9dd40c4ac975c5d3e8eb1e4da2fd66fa3ded0f"}, @TIPC_NLA_NODE_ID={0xdf, 0x3, "a749038929beac992b9517b53e02aba7e33c7f67fb6fbc873fafeaadd909ae235a636bbc46c50c30ae79cd9d2d916914c2cb8bb3a6eb14a49c23436a906114f9af59d61285eed3bb5394001c537e2d817e72b6e55987ff0d0ac0eb4963ebb663e3ed26267bc79edb67e419f2aef097de11e949895435ef923c3ba5d30a5293736f7fff1208fdc6cbdaea178e4dec187f81e00adc93fa17cfa7b1e7dffb304b4b9ec47605dee6c8e29fc6a5a1c666c8342e46b91e517925b3a144424f66ad66f2fcaad68d5edf04b69c346314f5c88536bdfca665d70dc7c2b16de0"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3b6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x49}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffff001}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc706}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x4cc}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) [ 358.499460][T11114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:15:57 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20200) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 04:15:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="ed33e466e3c8b084240012800b000100697036746e6c"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x5, 0x0, {0x1, 0x1, 0x91, 0x2, 0x10001}, 0xfffffffb}) r3 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x81, 0x0) connect$l2tp(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100, 0x3}, 0x10) [ 358.791922][T11143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.022642][ T32] audit: type=1804 audit(1595132157.426:14): pid=11150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir779472642/syzkaller.wL5dpx/26/bus" dev="sda1" ino=15895 res=1 04:15:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 359.580454][T11164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:58 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0xf000000, 0xffff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909d5, 0x0, [], @value64=0x2}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0xfff, 0x7fff, 0xbb, 0x8, 0x10}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/94, 0x5e, 0x4c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0x1, &(0x7f00000001c0)="0cf5de46afdabd4da1cc8795b3f4bc63568378181cbdc54e5c1ccb3611b6fc9c316f1fefe36144e2dd45beabcbaa9f1b56aea9aaa98c1e6797edb0a7b258147ff3a686089e7566c5daa10203da21db377247e8c4cf44e1c9a1744153e7"}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000280)=0x101) r1 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x581300) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x800}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0x3f, 0x1, 0x0, 0x8e7, 0x2, 0x7, 0x6, 0x6, r2}, &(0x7f00000003c0)=0x20) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1a) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) r4 = openat$null(0xffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x2a02, 0x0) mkdirat$cgroup(r4, &(0x7f0000000480)='syz0\x00', 0x1ff) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0x2}}, 0x18) r6 = openat$null(0xffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x20400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000740)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x8000, 0x7, 0x9, 0x4}, &(0x7f0000000800)=0x98) socket$pppoe(0x18, 0x1, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x5, 0xee00}, {0x2, 0x4}, {0x2, 0xb, 0xee01}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0x5}, [{0x8, 0x1}, {0x8, 0x4}, {}], {}, {0x20, 0x3}}, 0x74, 0x0) [ 359.760452][ T32] audit: type=1804 audit(1595132158.166:15): pid=11171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir779472642/syzkaller.wL5dpx/26/bus" dev="sda1" ino=15895 res=1 [ 359.789627][T11152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:58 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) [ 359.893411][ T32] audit: type=1800 audit(1595132158.246:16): pid=11150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15895 res=0 [ 359.914883][ T32] audit: type=1800 audit(1595132158.246:17): pid=11171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15895 res=0 04:15:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}], 0x2) 04:15:58 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:15:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) [ 360.373273][ T32] audit: type=1804 audit(1595132158.776:18): pid=11181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir779472642/syzkaller.wL5dpx/27/bus" dev="sda1" ino=15895 res=1 [ 360.526041][ T32] audit: type=1804 audit(1595132158.846:19): pid=11181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir779472642/syzkaller.wL5dpx/27/bus" dev="sda1" ino=15895 res=1 04:15:59 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2100000003000000000000000000000001"], 0x21) 04:15:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:15:59 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x600fb01, 0x2012, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x80001e, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 361.442059][T11203] IPVS: ftp: loaded support on port[0] = 21 04:15:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}], 0x2) 04:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x10b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, r3, 0x8) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000484) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 362.028415][T11256] ptrace attach of "/root/syz-executor.4"[11252] was attempted by "/root/syz-executor.4"[11256] 04:16:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000000000749f86f2146add253400"}) r2 = syz_open_pts(r1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x6f0a77bd) 04:16:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 363.093038][T11203] chnl_net:caif_netlink_parms(): no params data found [ 363.308967][T11203] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.316248][T11203] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.325717][T11203] device bridge_slave_0 entered promiscuous mode [ 363.337299][T11203] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.345445][T11203] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.354916][T11203] device bridge_slave_1 entered promiscuous mode [ 363.554809][T11203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.614148][T11203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.700398][T11203] team0: Port device team_slave_0 added [ 363.714667][T11203] team0: Port device team_slave_1 added [ 363.810576][T11203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.818210][T11203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.844569][T11203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.860397][T11203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.867659][T11203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.894790][T11203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.981193][T11203] device hsr_slave_0 entered promiscuous mode [ 364.025395][T11203] device hsr_slave_1 entered promiscuous mode [ 364.064626][T11203] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.072285][T11203] Cannot create hsr debugfs directory [ 364.286658][T11203] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 364.340865][T11203] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 364.392359][T11203] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 364.439761][T11203] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 364.599253][T11203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.628760][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.638511][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.655770][T11203] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.684397][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.693626][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.703764][T10252] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.710988][T10252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.720080][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.729410][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.738848][T10252] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.746185][T10252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.755313][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.769138][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.792336][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.830377][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.840615][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.853242][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.864511][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.887354][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.896216][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.905992][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.925138][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.934780][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.948622][T11203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.986849][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.995687][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.022610][T11203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.122653][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.132884][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.175713][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.184756][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.201970][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.210471][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.237334][T11203] device veth0_vlan entered promiscuous mode [ 365.261613][T11203] device veth1_vlan entered promiscuous mode [ 365.302553][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.311239][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.320410][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.330159][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.347441][T11203] device veth0_macvtap entered promiscuous mode [ 365.367565][T11203] device veth1_macvtap entered promiscuous mode [ 365.400782][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.411283][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.423711][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.434350][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.444362][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.454943][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.464965][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.475566][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.485564][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.496191][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.510193][T11203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.521069][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.531064][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.540412][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.550205][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.564557][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.575166][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.585118][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.596191][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.606132][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.616678][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.626619][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.637182][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.647200][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.657778][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.671509][T11203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.681543][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.691431][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:16:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 04:16:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 04:16:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) 04:16:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x12}}}}}, 0x0) 04:16:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}], 0x2) [ 366.307955][T11501] /dev/loop0: Can't open blockdev 04:16:04 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) [ 366.393104][ T32] audit: type=1804 audit(1595132164.796:20): pid=11498 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir997671254/syzkaller.XdjCFG/12/cgroup.controllers" dev="sda1" ino=15941 res=1 04:16:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) 04:16:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410f7516a9535e44ef5f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac900007c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebad3760d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e48034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7578e67806307e829be25e5237a31dd4593bc3bf2b7846f0000000000000000000000004bb3e3c354", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:16:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:16:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='hroc\xaemic{\xe0\xad\xa5me_t\xce\x00e\r+U\xd6 %p;\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8\xd7\"\xd8\xc0\xfb\t\xaf\xb1\xe7\x1e\x11\x15O2', 0x0) fallocate(r0, 0x3, 0x0, 0x3fe) 04:16:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}], 0x2) 04:16:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x400448ca, 0x0) 04:16:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x9]}, 0x45c) 04:16:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:06 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64e4d", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '%(A', 0x0, 0x3a, 0x0, @loopback, @loopback={0x60}, [], "050c68deb1caadea"}}}}}}}, 0x0) 04:16:06 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 04:16:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}], 0x2) 04:16:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x882, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 04:16:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x2e) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:16:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x1c575) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r4 = dup(r3) r5 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 370.368267][ T32] audit: type=1804 audit(1595132168.776:21): pid=11592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir997671254/syzkaller.XdjCFG/16/file1/file0" dev="loop4" ino=5 res=1 04:16:09 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 04:16:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) [ 371.093977][ T32] audit: type=1804 audit(1595132169.496:22): pid=11605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir997671254/syzkaller.XdjCFG/16/file1/file0" dev="loop4" ino=5 res=1 04:16:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}], 0x2) 04:16:09 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x9a34015, 0x0, 0x0, 0x1, [{}]}) [ 372.507540][ T32] audit: type=1804 audit(1595132170.916:23): pid=11641 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir883095376/syzkaller.hpf4oR/39/cgroup.controllers" dev="sda1" ino=15971 res=1 04:16:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:16:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 04:16:11 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) [ 373.673188][T11651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.683119][T11653] vxcan0: Master is either lo or non-ether device 04:16:12 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) [ 373.738347][T11653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}], 0x2) 04:16:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:12 executing program 5: r0 = memfd_create(&(0x7f0000000000)='hroc\xaemic{\xd6\x1a%p?\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8@\t\bUn[\x0f\xb9V\xd7\"\xd8\xc0_\xb0\xed', 0x6) fallocate(r0, 0x0, 0x0, 0x3fe) 04:16:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='hroc\xaemic{\xe0\xad\xa5me_t\xce\x00e\r+U\xd6 %p;\xe1v\x00\xad\xeb\xd7\xb7$y\xb9\xb9\xf8\xd7\"\xd8\xc0\xfb\t\xaf\xb1\xe7\x1e\x11\x15O2', 0x0) fallocate(r0, 0x0, 0x0, 0x3fe) 04:16:13 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410f7516a9535e44ef5f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac900007c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebad3760d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e48034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7578e67806307e829be25e5237a31dd4593bc3bf2b7846f0000000000000000000000004bb3e3c3544cc5d1", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:16:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 04:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x36, &(0x7f0000000180)="0794ce07eb1a361c5a6407b61df173040ce2d6ca83df1ac443043f384f139428494bc9b49699b646a2fb6bdd403f1651e8f9d722313e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 04:16:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 04:16:14 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}], 0x2) 04:16:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:15 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x50}}, 0x0) 04:16:15 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 04:16:16 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80045017, 0x0) 04:16:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888", 0x6}], 0x2) 04:16:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec00000010000108000010000000000000000000", @ANYRES32=r3, @ANYBLOB="1300000000000000cc001a8018000a8014000700fe8000000000000000000000000000aa300002802c0001800c0016000000000008000000000000001b00000000000000080000000000000008000000000000"], 0xec}}, 0x0) 04:16:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:17 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) 04:16:17 executing program 5: sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@ipv4={[], [], @rand_addr=0x64010102}}) 04:16:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888", 0x6}], 0x2) 04:16:17 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 04:16:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 04:16:18 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430888", 0x6}], 0x2) 04:16:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f0000000100)) 04:16:18 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:18 executing program 2: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 04:16:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}, {&(0x7f0000000180)="cf211372", 0x4}], 0x3) [ 380.709628][T11826] IPVS: ftp: loaded support on port[0] = 21 04:16:19 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f0000000100)) [ 381.467181][T11829] IPVS: ftp: loaded support on port[0] = 21 04:16:20 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:16:20 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x1) 04:16:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/202}, 0xd2, 0x3, 0x3000) 04:16:21 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') msgsnd(0x0, 0x0, 0x8, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYRESOCT], 0x7}, 0x1, 0x0, 0x0, 0x44000854}, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) open$dir(0x0, 0x800, 0x14a) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e214e227f000001925aa80020007b00090080007f000001e80900f300ff0000f069ccdcff74fc3ac7", 0xfe5f}, {&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000000ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003bbc7", 0x17}], 0x2) 04:16:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r5, 0x1f, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x3c}]}, 0x24}}, 0x0) 04:16:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x8) 04:16:23 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 04:16:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0xc0045009, &(0x7f0000000100)) 04:16:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x1) [ 385.213986][T11934] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [], 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 04:16:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:24 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2002, 0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000300)="0200000000037f", 0x7}], 0x1) 04:16:24 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:24 executing program 0: clone(0x196041500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 385.873731][T11954] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 386.039926][ T32] audit: type=1400 audit(1595132184.446:24): avc: denied { sys_admin } for pid=11967 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 04:16:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x1) 04:16:26 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 04:16:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:26 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x24480, 0x0) 04:16:26 executing program 0: r0 = socket(0x2, 0x10000000000003, 0x2f) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="780200ffffffffff"], 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x784}], 0x1) 04:16:26 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) [ 388.471244][T12000] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 04:16:27 executing program 0: 04:16:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:27 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x7fffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pipe(0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 04:16:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 04:16:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2002, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000300)="0200000000037f", 0x7}, {&(0x7f0000000000)="f0c26771c6484d", 0x7}], 0x2) [ 389.095084][T12019] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:27 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:27 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:28 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xfffffffc}) 04:16:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 04:16:28 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:28 executing program 3: 04:16:28 executing program 2: 04:16:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:28 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:28 executing program 0: 04:16:29 executing program 3: 04:16:29 executing program 2: 04:16:29 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:29 executing program 0: 04:16:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:29 executing program 3: 04:16:29 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:29 executing program 2: 04:16:29 executing program 0: 04:16:29 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xec}}, 0x0) 04:16:30 executing program 0: 04:16:30 executing program 3: 04:16:30 executing program 2: 04:16:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 04:16:30 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:30 executing program 3: 04:16:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:31 executing program 2: 04:16:31 executing program 0: 04:16:31 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 04:16:31 executing program 3: 04:16:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 04:16:31 executing program 2: 04:16:31 executing program 3: 04:16:31 executing program 0: 04:16:31 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:31 executing program 0: 04:16:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:32 executing program 3: 04:16:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 04:16:32 executing program 2: 04:16:32 executing program 0: 04:16:32 executing program 3: 04:16:32 executing program 2: 04:16:32 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 04:16:32 executing program 0: 04:16:32 executing program 2: 04:16:32 executing program 3: 04:16:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:33 executing program 0: 04:16:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 04:16:33 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:33 executing program 3: 04:16:33 executing program 2: 04:16:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) 04:16:33 executing program 3: 04:16:33 executing program 0: 04:16:33 executing program 2: 04:16:33 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:34 executing program 3: 04:16:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:34 executing program 0: 04:16:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) 04:16:34 executing program 2: 04:16:34 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:34 executing program 3: 04:16:34 executing program 2: 04:16:34 executing program 0: 04:16:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) 04:16:34 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 04:16:35 executing program 3: 04:16:35 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:35 executing program 2: 04:16:35 executing program 0: 04:16:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[], 0xec}}, 0x0) 04:16:35 executing program 3: 04:16:35 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:36 executing program 2: 04:16:36 executing program 0: 04:16:36 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:36 executing program 0: 04:16:36 executing program 2: 04:16:36 executing program 3: 04:16:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[], 0xec}}, 0x0) 04:16:37 executing program 2: 04:16:37 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:37 executing program 3: 04:16:37 executing program 0: 04:16:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[], 0xec}}, 0x0) 04:16:37 executing program 0: 04:16:37 executing program 3: 04:16:37 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 04:16:37 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:37 executing program 0: 04:16:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:38 executing program 3: 04:16:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xec}}, 0x0) 04:16:38 executing program 2: 04:16:38 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:38 executing program 0: 04:16:38 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xec}}, 0x0) 04:16:38 executing program 2: 04:16:38 executing program 0: 04:16:38 executing program 3: 04:16:39 executing program 0: 04:16:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:39 executing program 3: 04:16:39 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:39 executing program 2: 04:16:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xec}}, 0x0) 04:16:39 executing program 0: 04:16:39 executing program 0: 04:16:40 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0) 04:16:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900"], 0xec}}, 0x0) 04:16:40 executing program 3: 04:16:40 executing program 2: [ 401.824354][T12301] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:40 executing program 3: 04:16:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900"], 0xec}}, 0x0) 04:16:40 executing program 0: 04:16:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e3430888a8", 0x7}], 0x2) 04:16:40 executing program 2: 04:16:40 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) 04:16:40 executing program 3: [ 402.583038][T12315] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:41 executing program 3: 04:16:41 executing program 2: 04:16:41 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) 04:16:41 executing program 0: 04:16:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900"], 0xec}}, 0x0) [ 402.971050][T12325] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:41 executing program 3: 04:16:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c00000016"], 0xec}}, 0x0) 04:16:41 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) 04:16:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c00000016"], 0xec}}, 0x0) 04:16:42 executing program 1: 04:16:42 executing program 0: 04:16:42 executing program 2: 04:16:42 executing program 3: 04:16:42 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 04:16:42 executing program 3: 04:16:42 executing program 2: 04:16:42 executing program 0: 04:16:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c00000016"], 0xec}}, 0x0) 04:16:42 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 04:16:42 executing program 1: 04:16:42 executing program 3: 04:16:42 executing program 0: 04:16:42 executing program 2: 04:16:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a0101000000000000000001000000090002007379"], 0xec}}, 0x0) 04:16:43 executing program 1: 04:16:43 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 04:16:43 executing program 3: 04:16:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0xffffffffffffff03}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/209, 0xd1}}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext, 0x1002, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}, 0xc014, 0x0, 0x0, 0x1, 0x5, 0x2, 0x400}, 0x0, 0xa, 0xffffffffffffffff, 0x3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) pipe2(0x0, 0x84000) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) [ 404.824540][T12363] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:43 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200018500, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 04:16:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a0101000000000000000001000000090002007379"], 0xec}}, 0x0) 04:16:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}], 0x1, 0xb6) 04:16:43 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) 04:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 405.246097][T12373] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.297752][ T32] audit: type=1800 audit(1595132203.706:25): pid=12374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16155 res=0 [ 405.329213][T12375] NFS: Device name not specified [ 405.393845][T12382] NFS: Device name not specified [ 405.474204][ T32] audit: type=1804 audit(1595132203.726:26): pid=12374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir807138842/syzkaller.qhqryv/124/file0" dev="sda1" ino=16155 res=1 04:16:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a0101000000000000000001000000090002007379"], 0xec}}, 0x0) 04:16:44 executing program 1: ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x2, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}]}}) 04:16:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) connect(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'vxcan1\x00'}}, 0x80) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) 04:16:44 executing program 0: 04:16:44 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) 04:16:44 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) [ 405.931433][T12395] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x1000001bd) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:16:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}], 0x1, 0xb6) 04:16:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073"], 0xec}}, 0x0) 04:16:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket(0x22, 0x800, 0x20) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r2, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}, r4}}}], 0x28}}], 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x50, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_LINK={0x8, 0x1, r1}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_LINK={0x8, 0x1, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40808d0}, 0x48044) r5 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r5, &(0x7f0000002000)='/', 0x1) sendfile(r5, r5, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004105) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000380)={0x7, {{0x2, 0x4e21, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @empty}}]}, 0x110) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r5, 0x0) sched_setattr(0x0, 0x0, 0x0) mount(&(0x7f00000000c0)=@filename='./file1\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x5010, 0x0) 04:16:44 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) [ 406.545209][T12416] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073"], 0xec}}, 0x0) 04:16:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x1d}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, {0xffffffff, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001, 0x1, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, 0x0, 0x0) 04:16:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x68}}, 0x0) 04:16:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) [ 407.065318][T12428] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073"], 0xec}}, 0x0) [ 407.378690][T12438] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:16:45 executing program 4: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="dd5899dbe4cc4a254f732f50d8745afb", 0x10) 04:16:45 executing program 2: r0 = socket(0x18, 0x3, 0x0) r1 = socket(0x18, 0x3, 0x0) dup2(r0, r1) 04:16:46 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) setreuid(0x0, 0xee01) shmctl$SHM_LOCK(r0, 0x3) [ 407.581146][T12447] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x53, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x4b66, &(0x7f0000000040)) 04:16:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a300000"], 0xec}}, 0x0) 04:16:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(r0, 0x0, 0x0) 04:16:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 04:16:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)) [ 408.045252][T12467] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:16:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 408.213402][T12470] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:16:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a300000"], 0xec}}, 0x0) 04:16:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5d52"], 0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:16:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:47 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:16:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2a) 04:16:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a300000"], 0xec}}, 0x0) 04:16:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:47 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 409.009526][T12504] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 409.083013][T12496] ptrace attach of "/root/syz-executor.0"[12493] was attempted by "/root/syz-executor.0"[12496] 04:16:47 executing program 4: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x10) 04:16:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a300000000030"], 0xec}}, 0x0) 04:16:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x121}, {&(0x7f0000002300)="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", 0xeef}], 0x2}}], 0x1, 0x0) getresgid(0x0, 0x0, 0x0) 04:16:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x40010003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) socket$inet6(0xa, 0x803, 0x2) 04:16:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a300000000030"], 0xec}}, 0x0) 04:16:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000003) [ 409.920149][T12540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:16:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000003) 04:16:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a300000000030"], 0xec}}, 0x0) 04:16:50 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x82cc2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 04:16:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) wait4(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:16:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x1c0, 0x0, 0x1d8, 0x1d8, 0x0, 0x288, 0x338, 0x338, 0x338, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth0_macvtap\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv4=@empty, [], @ipv6=@empty, [], @ipv4=@local}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0x190, 0xf8, 0xf8, 0xf8, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'veth1_to_hsr\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 04:16:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000902000000000000aa"]) 04:16:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000003) 04:16:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:16:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a30000000003000"], 0xec}}, 0x0) 04:16:50 executing program 2: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b454b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c000000", @ANYRES16], 0x9c}, 0x1, 0x0, 0x0, 0x48040}, 0x31) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40880}, 0x10) 04:16:50 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) 04:16:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r2, 0xd7) r3 = gettid() fchmod(r2, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 04:16:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a30000000003000"], 0xec}}, 0x0) 04:16:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x18, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="086310400000000000000000000000000000000b"], 0x0, 0x0, 0x0}) 04:16:51 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) 04:16:51 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000102000003) 04:16:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000d80)="580000001400192340834b490c3f679a10ff3d425f9cc3f4ff7f4e32061ccdf1e422000053f15000000100804824caf23457e792945f64009404050028925aaa002494122c0000c661dd0000000000feff2c707f8f000a23", 0x58}], 0x1) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) [ 413.233689][ T32] audit: type=1400 audit(1595132211.636:27): avc: denied { set_context_mgr } for pid=12598 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 04:16:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a30000000003000"], 0xec}}, 0x0) [ 413.275673][T12602] binder: 12598:12602 unknown command 0 [ 413.281605][T12602] binder: 12598:12602 ioctl c0306201 20000000 returned -22 04:16:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0xa22f3e5f3384b289}) 04:16:51 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000102000003) 04:16:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 04:16:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x400000000019604, 0x0) 04:16:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000020000fff"], 0x38}}, 0x0) 04:16:52 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000102000003) 04:16:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) write$P9_RWRITE(r1, &(0x7f0000000280)={0xb}, 0xb) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x400000000019604, 0x0) 04:16:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:52 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:16:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x18, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="08631040"], 0x0, 0x0, 0x0}) 04:16:52 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) [ 414.434856][T12635] binder: 12632:12635 unknown command 0 [ 414.440655][T12635] binder: 12632:12635 ioctl c0306201 20000000 returned -22 [ 414.597543][T12638] binder: 12632:12638 unknown command 0 [ 414.603422][T12638] binder: 12632:12638 ioctl c0306201 20000000 returned -22 04:16:53 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:53 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) 04:16:53 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 04:16:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x4000, 0x0, "b04af75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beb11f5d9926d5e290679d1042f1b38e9e8af694c0d4300", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 04:16:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) [ 415.237769][T12648] IPVS: ftp: loaded support on port[0] = 21 04:16:53 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:53 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) timer_settime(0x0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) [ 415.597846][T12648] IPVS: ftp: loaded support on port[0] = 21 04:16:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0xfb93a852dd518c, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:16:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) [ 415.985349][ T911] tipc: TX() has been purged, node left! 04:16:56 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:16:56 executing program 5: 04:16:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:56 executing program 0: 04:16:56 executing program 2: 04:16:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:16:56 executing program 2: [ 417.864728][ T911] tipc: TX() has been purged, node left! 04:16:56 executing program 5: 04:16:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)=@delpolicy={0x58, 0x14, 0x68b36b2b09c53aff, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) 04:16:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:16:56 executing program 2: 04:16:57 executing program 5: 04:17:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:17:04 executing program 0: 04:17:04 executing program 3: 04:17:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:04 executing program 2: 04:17:04 executing program 5: 04:17:04 executing program 5: 04:17:04 executing program 2: 04:17:04 executing program 3: 04:17:04 executing program 0: 04:17:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:05 executing program 5: 04:17:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:17:13 executing program 2: 04:17:13 executing program 3: 04:17:13 executing program 0: 04:17:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:13 executing program 5: [ 434.614904][ T0] NOHZ: local_softirq_pending 08 04:17:13 executing program 5: 04:17:13 executing program 2: 04:17:13 executing program 0: 04:17:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:13 executing program 3: 04:17:13 executing program 2: [ 441.014857][ T0] NOHZ: local_softirq_pending 08 04:17:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:17:21 executing program 5: 04:17:21 executing program 0: 04:17:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:21 executing program 3: 04:17:21 executing program 2: 04:17:21 executing program 2: 04:17:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:21 executing program 0: 04:17:21 executing program 3: 04:17:21 executing program 5: 04:17:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:17:22 executing program 3: 04:17:22 executing program 0: 04:17:22 executing program 5: 04:17:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:22 executing program 2: 04:17:22 executing program 5: 04:17:22 executing program 0: 04:17:22 executing program 3: 04:17:22 executing program 2: 04:17:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r2, 0x0) 04:17:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:22 executing program 5: 04:17:22 executing program 0: 04:17:22 executing program 3: 04:17:23 executing program 2: 04:17:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:23 executing program 5: 04:17:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, 0xffffffffffffffff, 0x0) 04:17:23 executing program 0: 04:17:23 executing program 3: 04:17:23 executing program 2: 04:17:23 executing program 5: 04:17:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400), 0x0, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, 0xffffffffffffffff, 0x0) 04:17:23 executing program 3: 04:17:23 executing program 0: 04:17:23 executing program 2: 04:17:24 executing program 5: 04:17:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400), 0x0, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:24 executing program 3: 04:17:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, 0xffffffffffffffff, 0x0) 04:17:24 executing program 0: 04:17:24 executing program 2: 04:17:24 executing program 3: 04:17:24 executing program 5: 04:17:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400), 0x0, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:24 executing program 2: 04:17:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) dup(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r1, 0x0) 04:17:24 executing program 0: 04:17:24 executing program 3: 04:17:24 executing program 5: 04:17:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:25 executing program 2: 04:17:25 executing program 0: 04:17:25 executing program 3: 04:17:25 executing program 5: 04:17:25 executing program 2: 04:17:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:25 executing program 0: 04:17:33 executing program 4: socket$nl_audit(0x10, 0x3, 0x9) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r0, 0x0) 04:17:33 executing program 5: 04:17:33 executing program 3: 04:17:33 executing program 2: 04:17:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:33 executing program 0: 04:17:33 executing program 5: 04:17:33 executing program 3: 04:17:33 executing program 2: 04:17:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:33 executing program 0: 04:17:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x80) 04:17:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x6052, r0, 0x0) 04:17:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 04:17:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab008000200000004600010707000014190001", 0x23}], 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad", 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 04:17:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)=""/94, 0x5e}], 0x2}, 0x2) syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @broadcast, @void, {@ipv6}}, 0x0) 04:17:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000003) 04:17:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) [ 463.330094][T12940] netlink: 44082 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.363137][T12942] ===================================================== [ 463.370136][T12942] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 463.377265][T12942] CPU: 1 PID: 12942 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 463.385944][T12942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.396005][T12942] Call Trace: [ 463.399315][T12942] dump_stack+0x1df/0x240 [ 463.403682][T12942] kmsan_report+0xf7/0x1e0 [ 463.408126][T12942] kmsan_internal_check_memory+0x238/0x3d0 [ 463.413946][T12942] kmsan_check_memory+0xd/0x10 [ 463.418702][T12942] _copy_to_iter+0x3d4/0x26e0 [ 463.423372][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.428513][T12942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 463.434408][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.439515][T12942] __skb_datagram_iter+0x2bb/0x1220 [ 463.444702][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.449801][T12942] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 463.455342][T12942] skb_copy_datagram_iter+0x292/0x2b0 [ 463.460712][T12942] packet_recvmsg+0x630/0x1c40 [ 463.465465][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.470655][T12942] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 463.476728][T12942] ? packet_sendmsg+0x87a0/0x87a0 [ 463.481744][T12942] ____sys_recvmsg+0xf58/0x1020 [ 463.486590][T12942] ? packet_sendmsg+0x87a0/0x87a0 [ 463.491610][T12942] ? get_compat_msghdr+0x209/0x270 [ 463.496709][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.501810][T12942] __sys_recvmsg+0x4c0/0xb50 [ 463.506401][T12942] ? kmsan_get_metadata+0x11d/0x180 [ 463.511608][T12942] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 463.517770][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.522880][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.527984][T12942] __se_compat_sys_recvmsg+0xa7/0xc0 [ 463.533263][T12942] ? __x32_compat_sys_sendmmsg+0x70/0x70 [ 463.538887][T12942] __ia32_compat_sys_recvmsg+0x4a/0x70 [ 463.544336][T12942] __do_fast_syscall_32+0x2aa/0x400 [ 463.549533][T12942] do_fast_syscall_32+0x6b/0xd0 [ 463.554377][T12942] do_SYSENTER_32+0x73/0x90 [ 463.558997][T12942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.565309][T12942] RIP: 0023:0xf7f11549 [ 463.569371][T12942] Code: Bad RIP value. [ 463.573420][T12942] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000174 [ 463.581815][T12942] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000380 [ 463.589773][T12942] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 463.597728][T12942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 463.605685][T12942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 463.613642][T12942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 463.621606][T12942] [ 463.623940][T12942] Uninit was stored to memory at: [ 463.628957][T12942] kmsan_internal_chain_origin+0xad/0x130 [ 463.634670][T12942] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 463.640634][T12942] kmsan_memcpy_metadata+0xb/0x10 [ 463.645642][T12942] __msan_memcpy+0x43/0x50 [ 463.650043][T12942] pskb_expand_head+0x38b/0x1b00 [ 463.654977][T12942] batadv_skb_head_push+0x234/0x350 [ 463.660161][T12942] batadv_send_skb_packet+0x1a7/0x8c0 [ 463.665525][T12942] batadv_send_broadcast_skb+0x76/0x90 [ 463.670972][T12942] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 463.677981][T12942] process_one_work+0x1540/0x1f30 [ 463.682988][T12942] worker_thread+0xed2/0x23f0 [ 463.687648][T12942] kthread+0x515/0x550 [ 463.691699][T12942] ret_from_fork+0x22/0x30 [ 463.696091][T12942] [ 463.698400][T12942] Uninit was created at: [ 463.702631][T12942] kmsan_save_stack_with_flags+0x3c/0x90 [ 463.708247][T12942] kmsan_alloc_page+0xb9/0x180 [ 463.712994][T12942] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 463.718532][T12942] page_frag_alloc+0x3ae/0x910 [ 463.723283][T12942] __netdev_alloc_skb+0x703/0xbb0 [ 463.728294][T12942] batadv_iv_ogm_queue_add+0x10da/0x1900 [ 463.733913][T12942] batadv_iv_ogm_schedule+0xd63/0x1430 [ 463.739361][T12942] batadv_iv_send_outstanding_bat_ogm_packet+0xbae/0xd50 [ 463.746368][T12942] process_one_work+0x1540/0x1f30 [ 463.751375][T12942] worker_thread+0xed2/0x23f0 [ 463.756035][T12942] kthread+0x515/0x550 [ 463.760087][T12942] ret_from_fork+0x22/0x30 [ 463.764480][T12942] [ 463.766791][T12942] Bytes 52-53 of 74 are uninitialized [ 463.772143][T12942] Memory access of size 74 starts at ffff9b1c4472fc40 [ 463.778881][T12942] ===================================================== [ 463.785808][T12942] Disabling lock debugging due to kernel taint [ 463.791940][T12942] Kernel panic - not syncing: panic_on_warn set ... [ 463.798520][T12942] CPU: 1 PID: 12942 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 463.808557][T12942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.818593][T12942] Call Trace: [ 463.821872][T12942] dump_stack+0x1df/0x240 [ 463.826196][T12942] panic+0x3d5/0xc3e [ 463.830095][T12942] kmsan_report+0x1df/0x1e0 [ 463.834590][T12942] kmsan_internal_check_memory+0x238/0x3d0 [ 463.840392][T12942] kmsan_check_memory+0xd/0x10 [ 463.845170][T12942] _copy_to_iter+0x3d4/0x26e0 [ 463.849862][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.854963][T12942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 463.860760][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.865867][T12942] __skb_datagram_iter+0x2bb/0x1220 [ 463.871050][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.876161][T12942] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 463.881701][T12942] skb_copy_datagram_iter+0x292/0x2b0 [ 463.887071][T12942] packet_recvmsg+0x630/0x1c40 [ 463.891822][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.896925][T12942] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 463.902981][T12942] ? packet_sendmsg+0x87a0/0x87a0 [ 463.907993][T12942] ____sys_recvmsg+0xf58/0x1020 [ 463.912836][T12942] ? packet_sendmsg+0x87a0/0x87a0 [ 463.917856][T12942] ? get_compat_msghdr+0x209/0x270 [ 463.922956][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.928057][T12942] __sys_recvmsg+0x4c0/0xb50 [ 463.932648][T12942] ? kmsan_get_metadata+0x11d/0x180 [ 463.937837][T12942] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 463.943978][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.949077][T12942] ? kmsan_get_metadata+0x4f/0x180 [ 463.954174][T12942] __se_compat_sys_recvmsg+0xa7/0xc0 [ 463.959452][T12942] ? __x32_compat_sys_sendmmsg+0x70/0x70 [ 463.965199][T12942] __ia32_compat_sys_recvmsg+0x4a/0x70 [ 463.970646][T12942] __do_fast_syscall_32+0x2aa/0x400 [ 463.975842][T12942] do_fast_syscall_32+0x6b/0xd0 [ 463.980690][T12942] do_SYSENTER_32+0x73/0x90 [ 463.985182][T12942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.991491][T12942] RIP: 0023:0xf7f11549 [ 463.995559][T12942] Code: Bad RIP value. [ 463.999608][T12942] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000174 [ 464.008005][T12942] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000380 [ 464.015962][T12942] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 464.023918][T12942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 464.031873][T12942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 464.039830][T12942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 464.049096][T12942] Kernel Offset: 0x15200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 464.060714][T12942] Rebooting in 86400 seconds..