[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2020/07/22 15:00:23 fuzzer started 2020/07/22 15:00:24 dialing manager at 10.128.0.26:40471 2020/07/22 15:00:24 syscalls: 3112 2020/07/22 15:00:24 code coverage: enabled 2020/07/22 15:00:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 15:00:24 extra coverage: enabled 2020/07/22 15:00:24 setuid sandbox: enabled 2020/07/22 15:00:24 namespace sandbox: enabled 2020/07/22 15:00:24 Android sandbox: enabled 2020/07/22 15:00:24 fault injection: enabled 2020/07/22 15:00:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 15:00:24 net packet injection: enabled 2020/07/22 15:00:24 net device setup: enabled 2020/07/22 15:00:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 15:00:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 15:00:24 USB emulation: /dev/raw-gadget does not exist 15:02:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) syzkaller login: [ 220.351532][ T31] audit: type=1400 audit(1595430148.399:8): avc: denied { execmem } for pid=8475 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 220.696483][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 220.936992][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 221.147459][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.155273][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.164673][ T8476] device bridge_slave_0 entered promiscuous mode [ 221.183367][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.190878][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.200358][ T8476] device bridge_slave_1 entered promiscuous mode [ 221.254270][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.270200][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.323166][ T8476] team0: Port device team_slave_0 added [ 221.333978][ T8476] team0: Port device team_slave_1 added [ 221.375997][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.384265][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.410615][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.424411][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.431921][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.459092][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.609229][ T8476] device hsr_slave_0 entered promiscuous mode [ 221.642902][ T8476] device hsr_slave_1 entered promiscuous mode [ 221.995382][ T8476] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.031382][ T8476] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.100185][ T8476] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.230670][ T8476] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.506761][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.534981][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.544474][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.560928][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.581361][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.591628][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.601031][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.608377][ T3597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.655895][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.665304][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.675119][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.684642][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.691839][ T3597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.700848][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.711733][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.722676][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.733220][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.743573][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.753872][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.779251][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.789079][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.798858][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.817201][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.830351][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.842634][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.852745][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.907588][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.915397][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.943776][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.001462][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.012690][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.059663][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.069382][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.087926][ T8476] device veth0_vlan entered promiscuous mode [ 223.106789][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.115721][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.130866][ T8476] device veth1_vlan entered promiscuous mode [ 223.180303][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.191772][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.201129][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.210876][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.226816][ T8476] device veth0_macvtap entered promiscuous mode [ 223.249733][ T8476] device veth1_macvtap entered promiscuous mode [ 223.289055][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.297273][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.306786][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.317308][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.327267][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.347315][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.368263][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.378287][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:02:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) 15:02:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:32 executing program 0: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000001300)) 15:02:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000001300)) 15:02:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 15:02:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 15:02:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 15:02:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5432, 0x0) 15:02:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @random="e25fc4a45069", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x30, 0x2b, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}}}}, 0x0) 15:02:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 226.734225][ T8773] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #2 15:02:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 226.911639][ T8777] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #2 15:02:35 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:35 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0200000001000000000000000400"/36], 0x24, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f0000000100)={0x4, 0x3, 0x4, 0x10000, 0x6, {r2, r3/1000+10000}, {0x5, 0xc, 0x2, 0x1, 0xa, 0x40, "feba6e87"}, 0xfffffffb, 0x4, @offset=0x8, 0x400, 0x0, r0}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000001300)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000004c0)={r8, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e23, 0xfffff801, @private0, 0x2}}, 0xd8, 0x5, 0x9, 0x6, 0x4, 0x0, 0x8}, 0x9c) 15:02:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="fcff00000100000000000000040000000000000010000000ffff000020000001000000006613616c4766594f2a155e26ae74103b3010573930316af0cb0d03253211f1d5165352289c79b714ca2a87acc4513e"], 0x24, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x7) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) 15:02:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x81, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="fcff00000100000000000000040000000000000010000000ffff000020000001000000006613616c4766594f2a155e26ae74103b3010573930316af0cb0d03253211f1d5165352289c79b714ca2a87acc4513e"], 0x24, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x7) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) 15:02:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0xffffffff, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f00000000c0)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1020}, {r0, 0x183}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x6]}, 0x8) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 228.362289][ T8814] IPVS: ftp: loaded support on port[0] = 21 15:02:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) 15:02:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x55802, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fadvise64(r1, 0x1, 0x8001, 0x1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000040)="597710a18506dea9409c3eb495de8a3755d2da9e757cff91778ba967ccdf179dfcdf90e7344b703cbc6a6af1d012d7ff08a957ec5e69ef84c5e203fc7c006088cec902481399babd0226fe21627b8f88f2a6a2759ea5ba26c9aa9f082a1a2a12b997bac0ebed23fdfebc7ed09d6b90f0a39f6eb444710ac16871fa6917e56c861fc247db125e1daaddaf7da75d3c5c5cdef607471d840fca3b16725121b99fb7fa881a5fca26eb28fd3e9d77b7a053ac495256d455759ecc163dae78ef5fadb4e4fdc952451f1772413dc323c9a69c70c2e306b7892a8c04428a503b12109eaae238e79ee79b177a7bc1e0528056bf57fb0e53011bb9ea69f947f4") [ 228.855441][ T8814] chnl_net:caif_netlink_parms(): no params data found 15:02:37 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20800, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001300)) [ 229.073507][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.081533][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.091114][ T8814] device bridge_slave_0 entered promiscuous mode [ 229.126500][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.134559][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.143933][ T8814] device bridge_slave_1 entered promiscuous mode [ 229.196604][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.223256][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.277037][ T8814] team0: Port device team_slave_0 added [ 229.289304][ T8814] team0: Port device team_slave_1 added 15:02:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3a1b00, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 229.332073][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.339146][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.365437][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 15:02:37 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa000, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pidfd_getfd(r0, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)=0x1) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r4 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000100)) [ 229.483459][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.490708][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.518155][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:02:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = dup(r1) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x25d, &(0x7f0000000080)=0x4) [ 229.738771][ T8814] device hsr_slave_0 entered promiscuous mode [ 229.793177][ T8814] device hsr_slave_1 entered promiscuous mode [ 229.822108][ T8814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.829824][ T8814] Cannot create hsr debugfs directory 15:02:37 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup2(r2, r2) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x15) ptrace$getsig(0x4202, r0, 0x9f39, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001300)) [ 230.145008][ T8814] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.216019][ T8814] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.300095][ T8814] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.420059][ T8814] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 230.820627][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.854339][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.863643][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.885831][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.907691][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.917661][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.928215][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.935572][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.993206][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.002614][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.012925][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.023996][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.032144][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.041288][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.052358][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.063223][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.073721][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.084197][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.094584][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.111248][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.121416][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.131226][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.150835][ T8814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.163959][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.173464][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.183132][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.239825][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.247931][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.276757][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.328155][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.338665][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.389985][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.400287][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.419348][ T8814] device veth0_vlan entered promiscuous mode [ 231.439772][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.449265][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.467480][ T8814] device veth1_vlan entered promiscuous mode [ 231.522605][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.532116][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.541667][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.551725][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.569065][ T8814] device veth0_macvtap entered promiscuous mode [ 231.590808][ T8814] device veth1_macvtap entered promiscuous mode [ 231.630508][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.643289][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.656891][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.666958][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.677717][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.687323][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.697440][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.722232][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.733417][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.748190][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.756499][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.766524][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:02:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005140)=[{0xc, 0x2c}, {0xc, 0x109}], 0x18}}], 0x1, 0x0) 15:02:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008010}, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x521, 0x0) [ 232.930604][ C0] hrtimer: interrupt took 60028 ns 15:02:41 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x80, 0x5}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) 15:02:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80101, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 15:02:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008010}, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x521, 0x0) 15:02:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KDMKTONE(r1, 0x4b30, 0xa1) 15:02:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x4, 0x80000000, 0x71, 0x1000, 0x1f, "31030e3ef7d0c97482b1ac1ce710c68b4a9b78", 0x6, 0x7}) 15:02:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x85a40, 0x30) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000200000000000000095109dbf4cc3d088c4169180c61ed655657269f04449bc426a96bfd9ac5e29b7fd1cec515d8cae10c52f7afb497d8141db3697d424e13bc41d89c8343e2327cd79b5fe32db92fadcb0f43f8e"], 0x24, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000140)={0x5, 0x0, 0x6, 0x138, 0x10f}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 234.584802][ T31] audit: type=1800 audit(1595430162.640:9): pid=9120 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15734 res=0 [ 234.656398][ T31] audit: type=1800 audit(1595430162.670:10): pid=9120 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15734 res=0 15:02:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = openat$vcs(0xffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x7aef02305f6e5c25, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x34, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf0, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "18078e05d2b1090580e2e5a034aa25654c9df7859f9d98d205a8f0388f39295001"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "a7da7c37542bed93109ec97a381b19012420c2b894ad4a4409a8d09d83"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x8804) [ 234.927420][ T9125] tipc: MTU too low for tipc bearer 15:02:43 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="2100050900000000666174000404090a020002790ef801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x2, 0x90) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) keyctl$get_persistent(0x16, r3, r1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x3, r3, r5, r6, r7, 0x114, 0xfffb}, 0x6, 0xc67, 0x0, 0x0, 0x0, 0x0, 0xa76}) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RAUTH(r8, &(0x7f0000000040)={0x14}, 0xfffffdef) [ 235.006553][ T9125] tipc: MTU too low for tipc bearer 15:02:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e004001040400", 0x58}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 15:02:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}, 0x1, 0x4c000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x45}, 0x24004410) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r4 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r4) 15:02:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000040)={r4, 0x49, "3773d41d3d8092fb6322fc6d3de68c0d7ba546e46ef6a10a2f18c436e67faec6e0bcd5093b77ea7deabce0576d72bc6ee83f2e90bf3ff2317af7be8fe05f6b4024ae93db9bd840be11"}, &(0x7f00000000c0)=0x51) close(0xffffffffffffffff) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={r7, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000004c0)={r10, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000041c0)=[{&(0x7f0000000140)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="f6eb925325bb7304ee8a6bb1e170a2a6d984c2f1fdd0e1c061e8e894e58fda4cda6552ff1758858b7ff41f3717a9d560f1de025caaf4ad70b1c8b07c5e779275c43a048fcf58a9979652f518c32bf46312568f06b61d9769a9a677cc3a67e74e5d4edb76770d113fe3a808d170f4ed922bd311db204237fc282009b30fa11f1162c45c2df04816cc3e573fd4562128a03b87d446a804952113ad581fac2d394a348de967f8de9fa5e10cb9069fc318a64004bf4479b362c5f091aeae18541dbe0c9cf1dcafff35762ea03600eab6", 0xce}, {&(0x7f0000000280)="17232a0e080365bef7bcced45e61b208ebb3b97fc6121b8d5c9697851ceb6d1750af160ffc36c1c9419fc94c87f6f1f9f56fc199e5e0169ded0d5665c89a7072eadce3f4", 0x44}, {&(0x7f0000000300)}], 0x3, &(0x7f0000000380)=[@prinfo={0x14, 0x84, 0x5, {0x0, 0x80000000}}, @sndrcv={0x2c, 0x84, 0x1, {0xf7c7, 0xbd8, 0x8201, 0x6, 0x7, 0x7, 0x8, 0x2}}], 0x40}, {&(0x7f00000003c0)=@in={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000400)="9941ae5853d3339be8d211e350aeed2d99655bb5083d90ecd4fa104a", 0x1c}, {&(0x7f00000005c0)="356ccfbc337188fee0d0df61a0d2e350260810d9f43e7f3d19ced13ea2c51f65f057935088f2021c5d6f794ad428405600ef08831dac7a03a64e60663ec7d39a6ea3747ec9a05ca376652c9d3b066843ce32bfae9ed816ea157ecd5ac6c4c92d1d7858b730ac0f299fcde0a8ed8a65cfa7c20e8a4341526293c85acba637e1620b2a0683ff610878c44f57959f91749ec6942333463979d0ad67215f1d777df748ce72510b9037c591c150041234", 0xae}, {&(0x7f0000000680)="37cfaca0cc0fb9f248f6fa392109e340b473e539da2363ad153e447b79d0be4c54680a742badcc94a6a58fe5ee8aa20979d748cd02461fe6264daa7cdc916509f01279ff1bdd66e329b0ecb538c022ee7b76f3ad5a828a70f286ddebcb588d151e29fc1a47c569efa59e2dabbcb2bb088235d10caeb4632280e69477f8bc28a57d0d30f023673ba22473094943d2977fe687da02053783a3b0c0cd048bad2c64b3d84d80c8ec20ee7e8c7a518f0d7eb0a29b6022fd413f1ddf50b4614efa4831a8aef2089b80cbcf5bce7f196d07a5d6bc8de7b2a42601749f9ff0be5233db679e497ef1", 0xe4}, {&(0x7f0000000780)="a95ed0789e0f5a5a628700052d6f3688e26b2924519b869de7e5aa9e1d792483b8faf08539e552039d9940329ceb31fe90c25922166e84f7af173d33b870d495091bee5d7f5f1bed85db7a40d262f0c0b4c4f5e3ce2bab16de4acd13112638b3243a5080f2a50a97e42edf7d31df2e7285e8e945cd0ea4a3577d2c9cea85adaaf315695056cbe70bf459055ee9256437ec6a5174efa05ee84ec84d14d2707a3f92b7c69bb0af13d8c1e62c6584c45603247435565af8310031e5423ce3409524589ec10b40493ae39834700cbf08c7cdf1cddf2d4d35e03487c17c8f9fa23a5a0dee1df27a80b3eb9fc4f837e5", 0xed}, {&(0x7f0000000880)="3b49a6a2a759c40795df3faa932ca7cd50d405deb791eca17fdb1d121f4d068153d6fc0c7f0752288c22359ede44594b07afc6efe91bc9a316409cda4b2ca2c45199a2de109fb5fac6ac238473ee4dc4c6ea8eff5af8d08f22b59a3d95c0e898e561b08eeef3fde181a90ec07a4b339d27d523125a4b22f3e5509bd9a449ecca74743f62b549c1eecfb3da7f4a419921bb7be32366d6f1e458cb6365770ee95bc0325ae4c92689335f5c64798a96f2f8de91fa36627943686126111b1619906165df62437841141dc9d4602c81622a3a2cd561eb8f1a1a207ba8d8ef9765", 0xde}], 0x5, 0x0, 0x0, 0x24060092}, {&(0x7f0000000980)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000b40)=[{&(0x7f00000009c0)="64be515457299ddb0b6ef4ffdf504d9c8d8603cb2783589c2083772b5764273de363fa4cc433a576cbf872201f18bc4b17458bb65393d62899f0c26365db4c518dd3372e6b348c9fa0ae92f7b6da4f9d494d606981af3b30b0d4150950fa75ade0e90ad98fefb953c8cd", 0x6a}, {&(0x7f0000000a40)="fa7948074d5e8810e5766b7b3f29e3149ef991ebcea0fb96ff1bd54ba4f277af8fd944e4130f0eda9c36dc7b56a6bcd374c8620e9021b22f3922424fccb49cb56055e882d9f94ca851920cb0d4af22161a2ef933be729da845c374450fbd1b7f2fd278bea4", 0x65}, {&(0x7f0000000ac0)="211ab0b9bc5e", 0x6}, {&(0x7f0000000b00)="ea2b47e8", 0x4}], 0x4, &(0x7f0000000b80)=[@dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @local}}, @init={0x14, 0x84, 0x0, {0x3, 0x8000, 0xf219, 0x20}}], 0x30, 0x4000080}, {&(0x7f0000000bc0)=@in6={0xa, 0x4e24, 0xfff, @local, 0x1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000c00)="4ddb66b74905632edc8d3dc3b75f9bad576a46583901da60b30f7b", 0x1b}, {&(0x7f0000000c40)="3ccc01806cb0dcd2c52833e53251d692762fc3a9bb91cdffd94a4590d12da35aaec644cb2cc015b36a1de36c902d2406643bd17e63bffd4b4e37a2d7c2941d40344adc58cb29c5989e8a0c8d8025275a7a9af357ee5581522038f3692233a43ad817853d384251ef332a190e45eebdfef16e939397af843224341695aa1efe2753fa0eca457fed28782d5646c658c4505d5eb839bedce91bd705a537ea", 0x9d}, {&(0x7f0000000d00)="2c2cfb0b3300788be3d6a7b2687aafb1bc1564f9708356f0d2b67b04f7dabf26411e44beea", 0x25}, {&(0x7f0000000d40)="8b76a163b9410b7fcde57f5747fbf4c3ba3e5ccfb5bf341b4337bbb15bd7ed5a3f3d9688890321ca94c3daccc1d6ed1686048826201a9caff9b6c3de685a356c3475bd60242e01fb614a5db41d94802197396df44c5d7eb14849a9a2bbb94668896e8906549b48b771b8a3436f8fc743d08d6e4a20829be03996b11ffa30f6a1889892f06cf4d903f156d615273396e2b51c7591d07995bfd688fe28e30bf5db2be202b7855d2e90ac7483b1af9e94e21b3096c53ef23ea09b6ca582e027b833ee285a3380555dd65abd", 0xca}, {&(0x7f0000000e40)="6480d5701dd79b2d5b2ad14aa7e6307b401a8f69a6b7b2bbc9400180f42d9b2c124c031423ef538df3426ca5022d1e540613acbff49158a27f22bebb4eeb5949bbbb2993790ee962837e858be51a7976b11063dac2c93de01713083547f825e8b14d3aede547ec8f0d5c85b9925ba83e98b65f5a7775d1b64fcbfbe960bb99a3ba394bee44fe2e44501f32115a44ce64894487feaec7afeb0f4c5649471d990d50d6d7156b154021d29c93d2be9309fbb9952a71ad1bab0dd8e1378d9000f7783331d0023ba70d21c49115cff3", 0xcd}, {&(0x7f0000000f40)="03055b0ae901a8e3a70b0cef9931babab10acf257172d4e429b7dc56f13faf71c552ffffff9c26f263f9a2db6dea0841de72076a91001dc79d9691203616b56b93fd1e5f7dab58c154b6a46c3effd586fd933ac85d10dae560041818063266de7e017f2e2d3234424af234da3996c5ced93838e0d68a3c76a0a676b9c91931d837e33357eac0d54127d4dbe4431fd85660cde76980fab47dbf3c403531522c26613c31109598b0673fbf189b1e8bcc2c94898915d57c6cab75760d192d1fa5f0c184c5c290a8", 0xc6}, {&(0x7f0000001040)="d0ed1791b28cca594cffc65a7d7c6f202b908e04f97871faaa1614abf49e44439d3057ac8b54e0e9cf1b2efad43bc6aa87dbee506e6852ae9f6646c09ccc3c22bff3602ca7f4d746249d9578dd4d06", 0x4f}, {&(0x7f00000010c0)="56993ced740019943eae78c66f2de12994fa35ae3f3809228d6e49bda98e4432388c8de5393880fa9ffd826c11a0a088e7f74c3ee80175b33bd40f7bd256148c2c6a66e2e07bd9be1dcb14963814f0b18d9cb7e2", 0x54}], 0x9, 0x0, 0x0, 0x20000}, {&(0x7f00000011c0)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000001200)="090a91d3770134a20be696590c54512f85ed306cf91e83cb749b1970f0378e2032b67dbec1bc3562cc7f3e73645054ffe926a3aaab651bc83de0d2", 0x3b}, {&(0x7f0000001240)="7da72e1eecce34325b05866960abeb183ed1790b3aeed55cd3320b283edabc26c18f985e93822960d7872ae229bf3497fc5c9884aca0c856c2b355c9ec96482993a4cb8a8b92a570", 0x48}, {&(0x7f0000002340)="12238cf98eaa44eee01d5b55d14ea4fa0b7d1ccd224c5c27c95d53b9a19c7333493d4ad72eff53ef99990bc0b4e828033067d4627ad0a81a56968bc5d1c2398305186a098236460ba331a3b66f7bbe391241ee5d809c3c7df222de6303265e242094eb4bfe30909ff9c0f0f047a2cc4c28a75772611c4debe5d42023c5fb8b88fd555e8d77b96058d1a7286598384b57777a93786bd1fc884741e611655d83a0fa99acabb8949ffb171682d7d9c367c8aafd40f3927e86342b7096de869fb18e0bba0b78211f08e3a4bf9345edfc74375fa044df4202fea7bb320ecab9a0f20a61890bc225a6bc4315", 0xe9}, {&(0x7f0000002440)="5e9129b3504366f0442d950c00c36cb963754e7f825e76205dff0f117700019fbf9e5b4fdad3a751bc1e53fb5e2fee496d630131c565ca1b947dcad996ea88e348a695eba443e760ecdaf4f233dc363c1861737de41937f09175a4e4e0011e66b32231a2d6b4b8d04f42d21348c6f096169c22b21158668cf3f87a8a83557b32b99d624b9921ad7f89aca8570f26a1198541d77b8c60b17affcf650a947318525c528871c235d6592c753bcd697248b04c8f84894079ef47b340e1785a9e55733ecf", 0xc2}, {&(0x7f0000002540)="76726bc884a936332b073364767a49ce1d5e5ea35771f75bac5b237f065a297a92c732d95c2912757837957a90075bcdb8ac99307288ecd7282b2d4e85148e24d279435046d972c1d4de8cf8c15ea9f2c3a7b7454417bbb0aa6fd2d52cb22f51c29fbe9d042d2efd463534fbc424c4b086bebf908d985e364d044a1c9f6e2a709f", 0x81}, {&(0x7f0000002600)="2315286c1913e9bacfd0781563777f5d4872799fd4a58dffcbb63d6a7b61608435412e6f72a78fa25c0c43c562ae477b9331b231a31bc2e5bb972e302d2689d8501f43e8d60e1dcf2cd0ac89e3f9dc7fdd9c42f01be75501ae4507e361c32b4aa7e9bca12038ea1595d68e8a2c3e58907380defe0c28b82c0bc996ca2fd66fe3f0bdd39a380159999cf4e4fa6cc1709b5824a2f6231c4fd531c2a2f1258fbf7af04256cc7bcf211e0b8f577fd91f3fec39b4faba9dddcfcdc5e87fd66131186b2dfbcf2ebe39908ad1250e27d07d32d7f041f18843abb84f5f8a08a633", 0xdd}], 0x6, 0x0, 0x0, 0x84}, {&(0x7f0000002700)=@in6={0xa, 0x4e24, 0x401, @empty, 0x1}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000002740)="54914518beea0faad0b37c61469799672b453cdc727be48320bb7c54bcadf255723d0b8e09034d4b389be09bbf609346b92e7112", 0x34}, {&(0x7f0000002780)="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", 0xfd}, {&(0x7f0000002880)="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", 0x1000}], 0x3, &(0x7f00000038c0)=[@dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x0, 0x1, 0x1, r5}}], 0x2c}, {&(0x7f0000003900)=@in6={0xa, 0x4e22, 0xfa, @mcast2, 0x5}, 0x1c, &(0x7f0000003ac0)=[{&(0x7f0000003940)="f8dfd1acdf2fd94f40b490ca0c25b2ce265378135bd96d2ba15a7f1d2d02a91b3cfcba4e691838420f7910b946b7bc8a6111ab2d67276ce18f9f7d58456752b58024ce495e6a72f672b23f315f16c427f226c2a09f1d2d8f14fda05a0dcf10faba2180b72f2c87268ef5728bfb9fd8a6e6e927a2366d2e101d229d94ddb2c38577b215ada92ad4af9b2c33fc189d83be2abd14", 0x93}, {&(0x7f0000003a00)="b68d4a7698d502fd3ddd72e4121d3fdbcd5ca7b40bcffe6060128160c4ca1ffc98989553869046609fff13a15d70a44fb6c5088a72bdb8d648cd37b4f48bc4a175a49a121a0b14b24b920b8d9a18f23901296d8ef679fac44d3b9a1a561a21a074815bdddff22cb0f0f1ca4d0c7a210fd7d056b123e21db5f2cb6fb5712b81e2c5477510cf5d2311e7e79fcabf033664c4da9477da0febad4acec7ca28bcf597f031d232f89ad64d9898f34c074fcc1078ed19e1c1", 0xb5}], 0x2, 0x0, 0x0, 0x804}, {&(0x7f0000003b00)=@in6={0xa, 0x4e24, 0x3, @ipv4={[], [], @multicast1}, 0x10000}, 0x1c, &(0x7f0000003f80)=[{&(0x7f0000003b40)="ae9c7734322dde5716f56baa7a0cc6d3a6a3cf2c1607533e70ae08481ad7d7cd991fc919dfcb279ffda058bc8a5f2fffac3ec9787c9690ec051b4f50a79ea031c919c193960413cf067c1f143e74841352bdc33f1421542b386d523e529b2e053e305f92327a6b911259a22c51f5399cc5bade66105b9f8e58", 0x79}, {&(0x7f0000003bc0)="8ad219c480306ac979b0cd732abe524a3d1e46df3c8f7559b72246c05346b2d469e86986e2e5406d905f38e1617dab41abf802b2ec000e795572f1959813aefe76a8565b9a72587f1d7d1062ea0941bad12444dbd121353de0d11bb369238dd44fedd39e792b2e6bde30321c4f6df0aa60653a3b51219697d0dbcbf924c16b4e7f567bebc930cb95c1ad5d4ca29058c90599cdd07669ebe04d6a70eed027afb262379627e451d0375483e9e2dded074eb06d8c58f26768278452c29a513d", 0xbe}, {&(0x7f0000003c80)="4e8621266fdf6995a926a5e9a6755d1fb7995a5349d1f0c01e2aa1c478081bb4161b6afd7a60f9ad4232714ed5022ff11620a6b854de08bd072a07bd4656bbcad4b46459d9b3c31cc6e8e904f05dbcbcc7af8ba9924daaa5460c7528368d50aa9d31c840015a945650badc13dad7f93409e77c273f55e5bc4624416bd43a6417f4c63966e08bd31bcb168ca7b31ec2b0c13b61e9358b4bb91fa67df0e0823b7e1f5fdef5283c57dd545277904816b98440de9eec86a6507bb60088cd724f0e605330aaf0c24d18799523410af41e8f60673e", 0xd2}, {&(0x7f0000003d80)="3401f98587f2c47d9f43764f68959a9e25e0773d9c4220c9c28600facf8973eba19d48cc7103c49ffe42f5f2dfdc42a9086ba33dc2f23b9498766597c43ed85f571e9c41f237df85a9660fb33147f7ca7e031d9f754197302382277ae9c10dcca776000080a220561e1c06c8e3bac6816ebdd4e5a628a71603e01af9d461a323522f5aadb3ed055441", 0x89}, {&(0x7f0000003e40)="f978a56a26e4aeb91613f1484acbc42eb1848603406eb6aa7cf24965182995630f26ad87d2885f28d7379b0e008c5a50908bf445479c2fbb5a6e146072a895c986bb9154ff04fc8792d13c422ac05ac5ff9c6d6b81f4792314a6be43", 0x5c}, {&(0x7f0000003ec0)="edc7c1832cf336afb497610579b3fb0762051caaff3ca28a6b2abc54b9f39438b6c2d98d0e08517e0ae871fc05377167bb2b39b7d0db05b293f00566ae9d1173d49848b5a15780cd7ae9c070b4495fa72f2d30fdd941d8466f37e6b4a7e217cde0838d6ea4f418ccfa8e94c7374eafffdc84a7b1e2abcb6e8e8d466847e385b9bea1ce12dd04fcfaeae35e9028a4ce8a9321d6222fa9f20f9680f8657acfd62fa0", 0xa1}], 0x6, &(0x7f0000003fc0)=[@authinfo={0x10, 0x84, 0x6, {0x8}}, @sndrcv={0x2c, 0x84, 0x1, {0x1000, 0x200, 0x208, 0x4, 0x7, 0x5, 0xff, 0xfffffffc}}], 0x3c, 0x8040}, {&(0x7f0000004000)=@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xc2e6}, 0x1c, &(0x7f0000004040), 0x0, &(0x7f0000004080)=[@sndrcv={0x2c, 0x84, 0x1, {0x5b16, 0x2, 0x800c, 0x4, 0x800, 0x0, 0x9, 0x2, r5}}, @init={0x14, 0x84, 0x0, {0x8000, 0x0, 0x8, 0x6}}, @sndrcv={0x2c, 0x84, 0x1, {0x6e7, 0x3, 0x8000, 0x1, 0x2, 0x4, 0x0, 0x2, r7}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @dstaddrv6={0x1c, 0x84, 0x8, @rand_addr=' \x01\x00'}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x100}}, @prinfo={0x14, 0x84, 0x5, {0x30}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x400, 0x1a, 0x200, 0xbe, 0x4, 0x7ff, 0x5, r10}}, @dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @private=0xa010100}}, @authinfo={0x10, 0x84, 0x6, {0x9}}], 0x118, 0x4000040}], 0x9, 0x2000105) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:44 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000000c0)={0x0, r0}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x22) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000003a00"], 0x24, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x2000) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) creat(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000080)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000001300)) 15:02:44 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x2f, @dev={0xac, 0x14, 0x14, 0x43}, 0x4e22, 0x4, 'nq\x00', 0x10, 0x2, 0x13}, 0x2c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 236.210431][ T31] audit: type=1800 audit(1595430164.260:11): pid=9165 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15737 res=0 [ 236.250139][ T3597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3597 comm=kworker/0:2 15:02:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400082, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f0000000080)=0x14) [ 236.293676][ T9167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9167 comm=syz-executor.1 15:02:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x9d0000, 0xfffffff7, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0904, 0x4, [], @p_u32=&(0x7f0000000040)=0xfffffffe}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc2c45512, &(0x7f0000000100)={{0x4, 0x6, 0x401, 0xff}, 0x1, [0x5, 0x81, 0x8, 0x85a, 0xfffffff9, 0x80000000, 0x57, 0xb80, 0x0, 0x7, 0xffffffff, 0x20, 0x3f, 0xb66a, 0x0, 0x4, 0x3bd6, 0x7, 0xb9, 0x3, 0x1, 0x8001, 0x3d, 0x400, 0x3f, 0x9, 0x6, 0xffff, 0x4, 0x8, 0x5, 0x80, 0x0, 0x80000001, 0xa0d, 0x9, 0xd8, 0x0, 0x0, 0xfff, 0x8, 0x80000000, 0x5, 0x400, 0xfff, 0x4, 0x6d, 0x60c, 0x0, 0x2, 0x200, 0x0, 0x7f, 0x0, 0x200, 0x3e34, 0x5, 0x9, 0x9e, 0x1, 0x9, 0x8001, 0x0, 0x0, 0x6, 0x3, 0x100, 0x6, 0xfffffffc, 0x101, 0x800, 0x5, 0x6, 0x10000000, 0x9575f5cd, 0xa3, 0xffffffff, 0x1, 0x48734687, 0xffff, 0x7, 0x6e8, 0x3, 0x5, 0x7, 0x6, 0x3, 0xfffffff8, 0x3, 0x0, 0x5, 0x10001, 0x10000, 0x3800000, 0x1, 0x4360, 0x9, 0x2c25cdd2, 0x7f, 0x8001, 0x7f, 0x5, 0x4, 0x1, 0x4, 0x1, 0x5, 0x47, 0x0, 0x5, 0x4, 0x313fcd76, 0x7, 0xc5cc, 0x8, 0x3b45, 0x0, 0xfe6d, 0x7fff, 0x7, 0x7, 0x3ff, 0x7f, 0x3, 0x1, 0x770, 0x40, 0x7]}) 15:02:44 executing program 0: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x7, 0x4}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file1\x00', 0x200) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) 15:02:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$midi(r1, &(0x7f00000000c0)=""/85, 0x55) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r2, r0, r0, r3, r0, r4], 0x6) 15:02:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000140)) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 15:02:45 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x680041, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000001300)) 15:02:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x0, 0x6f420d9dc1e9f251, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x50}, 0x80) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 237.733817][ T9201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:45 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000900)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x2004, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x80000001, @private2, 0x2}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x1ff}], 0xffffffffffffff97) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x9) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="0b86b8639f367d4cb227ca60e80c89353b444f6f5b70aefdcebcc1d2063d94a7072287a7ff77be1790ce68ce0d8765798ed79dd5ecad286aac7ddea2fdb94f035b6d43d3b68c9522cfd274f5d761d4801ea6bc57cbd1c7eb32e83b067349a8e94743696903fef382faea09b42ce7d604769008467d50170ff927b8b9914cf434f0a3972dc5a55343a2e9b9a802", 0x8d, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r2, 0x1e, 0x25}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'sha384-avx\x00'}}, &(0x7f00000002c0)="2c367c88fc1098e399e1ea2a745eed7bd0b2082ba27012ff01c47ce454c6", &(0x7f0000000300)=""/37) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="00ec01000000", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff0000000007000100667100001400020008000d000000000008000c0000000000"], 0x40}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="29000000e7ff76005db799d17a47dbee6568b37a69498f9c7b0871e257bcd6d3c46e3fdef871620454ec63fd49dc8e592afc8a33d78da27f07c412fd57a4a9a6a38099751e8d5292e3f3a83470d6c984af2db0b747a000108aa2301b7b5fd7ab", @ANYRES16=0x0, @ANYBLOB="10002cbd7000fcdbdf2502000000060028000400000008000300", @ANYRES32=r3, @ANYBLOB="080032000900000008000600", @ANYRES32=r7, @ANYBLOB="08003b000300000005002d00000000000500300001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x480100, 0x0) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x400, 0x80, &(0x7f00000004c0)) ioctl$TIOCGETD(r8, 0x5424, &(0x7f0000001300)) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000080)=0x1, 0x4) [ 237.983224][ T9212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:02:46 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x12d481, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000000096"], 0x24, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000140)=""/120) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000200)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x200) write$cgroup_devices(r4, &(0x7f00000001c0)={'c', ' *:* ', 'w\x00'}, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001300)) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) keyctl$get_persistent(0x16, r7, r5) keyctl$unlink(0x9, 0x0, r5) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x80}) 15:02:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xffffffff) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x300, 0x6}, {0x3ff, 0x8001}, {0x2, 0x3}, {0x8000}]}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x200) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r4) 15:02:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 15:02:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[], 0x18) r1 = syz_open_dev$audion(0xfffffffffffffffe, 0x4958, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000000c0)=0xfffffff7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback, r5}}}], 0x20}}], 0x1, 0x0) 15:02:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x6, 0x101, 0x8005, 0x8000, 0xc, "a5b35d816f78cdf8"}) r2 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x41, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000180)={0xe51, 0x9, 0x40, 0x200, 0x8, "740f507555741659"}) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x10000, 0x158, 0x10}, 0x18) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:46 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) sendfile(r0, r0, &(0x7f00000000c0)=0x1, 0x5) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x4, 0x3, 0x24, @dev={0xfe, 0x80, [], 0x13}, @ipv4={[], [], @loopback}, 0x0, 0x20, 0x9, 0x42c2015a}}) recvfrom$packet(r0, &(0x7f0000000100)=""/159, 0x9f, 0x12001, &(0x7f00000007c0)={0x11, 0x5, r1, 0x1, 0x2, 0x6, @multicast}, 0x14) openat$6lowpan_control(0xffffff9c, &(0x7f0000000800)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f0000000840)='/dev/vsock\x00', 0x8100, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r2, 0x80044dfd, &(0x7f0000000880)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x7, 0x800, 0x32, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8000, 0x700, 0x5, 0x35}}) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xef, 0x1}}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x15, 0x13, "c8c91237ec259566fdcddfb337fad92f20"}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0x3, 0x9, 0x7, 0x2, 0x6]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x240040c4) write$selinux_attr(r2, &(0x7f0000000b00)='system_u:object_r:dhcpd_initrc_exec_t:s0\x00', 0x29) r5 = openat$procfs(0xffffff9c, &(0x7f0000000b40)='/proc/crypto\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc010643a, &(0x7f0000000b80)={0x20000000, 0xffffff01, 0x2a}) r6 = openat$bsg(0xffffff9c, &(0x7f0000000bc0)='/dev/bsg\x00', 0x8040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c00)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000c80)={0x9, 0x108, 0xfa00, {r7, 0x1, "b851b6", "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"}}, 0x110) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000e00)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000e40)=0x1c) [ 238.744100][ T9234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:46 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000100)={0x3, 0x0, [0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:02:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x781402, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) 15:02:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x1}}, 0x24, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 15:02:47 executing program 1: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="46e5cf1d"], 0x28}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200, 0x840002) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000180)=""/182) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 15:02:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x400, 0x120, 0x1d}, 0x18) [ 239.586603][ T9255] IPVS: ftp: loaded support on port[0] = 21 15:02:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0xd4, 0xd4, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4}, {0x4, 0x4, 0x7c5a027066e48f9b}, 0x80, 0x10000}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1f, 0x80, 0x9}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1, 0x8}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x38c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 15:02:48 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r2 = accept4$ax25(r1, &(0x7f0000000080)={{0x3, @rose}, [@default, @netrom, @bcast, @remote, @rose, @null, @default]}, &(0x7f0000000100)=0x48, 0x81800) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0x9c0000, 0x1, 0x6, r2, 0x0, &(0x7f0000000140)={0xa10902, 0x9, [], @value=0xa697}}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001300)) [ 240.371803][ T9255] chnl_net:caif_netlink_parms(): no params data found 15:02:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0xd4, 0xd4, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4}, {0x4, 0x4, 0x7c5a027066e48f9b}, 0x80, 0x10000}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1f, 0x80, 0x9}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1, 0x8}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x38c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 15:02:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x1, 0x1d, 0xc, 0xe2, &(0x7f0000000040)="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"}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 240.866490][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.874675][ T9255] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.884249][ T9255] device bridge_slave_0 entered promiscuous mode 15:02:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200cc0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x200) [ 241.004440][ T9255] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.011864][ T9255] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.060371][ T9255] device bridge_slave_1 entered promiscuous mode [ 241.190845][ T9255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.248322][ T9255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:02:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3733e5eca50607ac) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0xa25842144255bfda, 0x6b) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x200) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) [ 241.376422][ T9255] team0: Port device team_slave_0 added [ 241.431918][ T9255] team0: Port device team_slave_1 added [ 241.553839][ T9255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.560997][ T9255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.588032][ T9255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.663245][ T9255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.670424][ T9255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.697759][ T9255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.808957][ T9255] device hsr_slave_0 entered promiscuous mode [ 241.842071][ T9255] device hsr_slave_1 entered promiscuous mode [ 241.881638][ T9255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.889284][ T9255] Cannot create hsr debugfs directory [ 242.383631][ T9255] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.438567][ T9255] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.479129][ T9255] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.518758][ T9255] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.841798][ T9255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.908139][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.917315][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.939549][ T9255] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.989483][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.999547][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.009047][ T9564] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.016550][ T9564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.119032][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.128155][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.138217][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.147963][ T9564] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.155382][ T9564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.164564][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.175531][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.186715][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.197175][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.207792][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.218441][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.229085][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.238919][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.269782][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.279587][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.290614][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.308055][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.398953][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.407187][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.434186][ T9255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.526741][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.537851][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.610795][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.621330][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.649017][ T9255] device veth0_vlan entered promiscuous mode [ 243.667019][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.676520][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.700738][ T9255] device veth1_vlan entered promiscuous mode [ 243.752481][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.761984][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.771328][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.781181][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.811776][ T9255] device veth0_macvtap entered promiscuous mode [ 243.830641][ T9255] device veth1_macvtap entered promiscuous mode [ 243.875854][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.886971][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.897702][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.908242][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.921823][ T9255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.939659][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.949334][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.958855][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.968961][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.000946][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.011590][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.021708][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.033313][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.047015][ T9255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.060204][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.070777][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.586371][ T9620] Unknown ioctl -2147201539 [ 244.596760][ T9620] Unknown ioctl 35322 [ 244.615756][ T9620] Unknown ioctl -2147201539 [ 244.622240][ T9622] Unknown ioctl 35322 15:02:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:02:52 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010039643b6cad1f277a0000000000001000000000000022206d000000000000"], 0x24, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1a0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$key(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x2, 0x3, 0x77, 0x7, 0x21, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_lifetime={0x4, 0x3, 0xfffffff9, 0x4, 0x81, 0x1f}, @sadb_x_sec_ctx={0x18, 0x18, 0x4, 0x80, 0xb4, "58b03f5d39a1f5f8303fb12f5e5634c36b8c72538541b8e48b63afe59fe537acb43668d8a905d719fb829901080a552f1a2ff52b57188a10b1779a3e755f293cd150701424bab6cdbf4e3f6e2c564b1ab1d3317a14958274daf7efe3a8bd95be8455d9e7eff49c9bf0e1084863fc9a7ba34a43784f8ed2cab548592c83012dc3863782fd2089c5125ee2aef4d9084ef741eeb714953e632bf44041e6204a2bf55540a8bdd0aad1208b69cb46c411b2e35c5644a6"}, @sadb_ident={0x2, 0xb, 0x1, 0x0, 0xacc9}]}, 0x108}}, 0x200400c4) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2f10a398cc1a3bc9df32595f9cd1e7a89e8e84b15f8f9dbb403ecf0aa9de2dcb269a0a5f51607b95406bdba4d8220a49cb08e068eb717a9929f13ee7b4", @ANYRES16=0x0, @ANYBLOB="04002abd7000fddbdf25010000000800010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24008041}, 0x48014) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) getsockname$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x20) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f00000000c0)) r5 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r5, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$PPPIOCDISCONN(r5, 0x7439) 15:02:52 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000ef3f000000002000000000000000e4e581cde235c5abd7e8b01757813d21a3524bca1e790e873eef41b42ecde12bd810f9ad60611ad4b16a2e1f4791d6c2a6e1984da33ec4d4304539b551319cb3b6e13c676695091eed948030cf0240392ec2cf2f5ae95ac3bf090bbc3341089fc6af8d3db1941834daeb65aee30a56c1e56da509a1c44ea562a0a90dcedd5cf57f296fd0d5ad2b390b60f5917661ac06fe5fe998279ceaeaf8a899d5b5e1"], 0x24, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0x6) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="100029bd7000fedbdf25170000007800018008000300000000000800030001000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074f7ff07000100"/24, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14200000000000000000000000000005067d63a9c820c5b7367ab487084a9a69981b77db51ec4dc68544df315c93e69713f315c90fb0ab0bfa47c65a2a841f2616f905208637a78a940aa35cf94d2e1bbd2a68013a999326871159428d860b26b0de7d0029d938ec2abe89c2d747d8b931ead1fdfd6d3cd74854b2263192759dc46242d5d19de57c59d740f2ee5a0d06aaba2685bdf1440ea0a5d00b862d16df7279331d61db3d14d52e3667dc73912ba06d26c19ced4ddd634bd72e6540103d0db0e987e98fbc6722c453560b2355086b36", @ANYRES32=r3, @ANYBLOB="1400020074756e6c3000"/20], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x11) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0xff, 0x1266]) pread64(r1, &(0x7f0000000180)=""/68, 0x44, 0x7) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x7fff, 0x8}]}) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000032c0)) [ 244.796366][ T9627] IPVS: ftp: loaded support on port[0] = 21 15:02:53 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000a17200270000000000000010000000000000002000000000000000"], 0x24, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x800, 0x5, 0x0, 0x1, 0x5, 0x6, 0x4, 0x0, 0x5c3, 0x401, 0xff, 0x4, 0x81, 0x9, 0x16, 0x12, {0x0, 0xffff}, 0x9, 0x40}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f00000000c0)={{0x0, 0xfa}, 'port0\x00', 0x8, 0x0, 0x1000c84, 0x3ff, 0x22a, 0x0, 0x403e, 0x0, 0x3, 0x4}) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [], {0x4, 0x6}}, 0x24, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x3000, 0x81000}) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0xc}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x40640, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001300)) [ 245.162516][ T9627] IPVS: ftp: loaded support on port[0] = 21 15:02:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0xf9, 0x1, 0x0, 0x2, 0x143abceb, 0x3, 0x3e, 0xff, 0xcf, 0x34, 0x3bc, 0x29, 0x7, 0x20, 0x1, 0x9, 0x3, 0x8}, [{0x5, 0x5, 0x2, 0x6a, 0x0, 0x20c, 0x40, 0xff70}, {0x4, 0x6, 0x5, 0x317, 0x101, 0xfffffffa, 0x80000000, 0x1}], "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", [[], [], [], [], [], [], [], [], []]}, 0x1974) 15:02:53 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010039643b6cad1f277a0000000000001000000000000022206d000000000000"], 0x24, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1a0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$key(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x2, 0x3, 0x77, 0x7, 0x21, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_lifetime={0x4, 0x3, 0xfffffff9, 0x4, 0x81, 0x1f}, @sadb_x_sec_ctx={0x18, 0x18, 0x4, 0x80, 0xb4, "58b03f5d39a1f5f8303fb12f5e5634c36b8c72538541b8e48b63afe59fe537acb43668d8a905d719fb829901080a552f1a2ff52b57188a10b1779a3e755f293cd150701424bab6cdbf4e3f6e2c564b1ab1d3317a14958274daf7efe3a8bd95be8455d9e7eff49c9bf0e1084863fc9a7ba34a43784f8ed2cab548592c83012dc3863782fd2089c5125ee2aef4d9084ef741eeb714953e632bf44041e6204a2bf55540a8bdd0aad1208b69cb46c411b2e35c5644a6"}, @sadb_ident={0x2, 0xb, 0x1, 0x0, 0xacc9}]}, 0x108}}, 0x200400c4) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2f10a398cc1a3bc9df32595f9cd1e7a89e8e84b15f8f9dbb403ecf0aa9de2dcb269a0a5f51607b95406bdba4d8220a49cb08e068eb717a9929f13ee7b4", @ANYRES16=0x0, @ANYBLOB="04002abd7000fddbdf25010000000800010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24008041}, 0x48014) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) getsockname$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x20) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f00000000c0)) r5 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r5, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$PPPIOCDISCONN(r5, 0x7439) [ 245.671954][ T51] tipc: TX() has been purged, node left! [ 245.887617][ T9694] IPVS: ftp: loaded support on port[0] = 21 15:02:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) kcmp(0xffffffffffffffff, r1, 0x1, r4, r5) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffeb, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x703, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xfffffffffffffdef, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x80}]}}}]}, 0x3c}}, 0x0) 15:02:54 executing program 2: timerfd_create(0x7, 0x80800) r0 = openat$vimc2(0xffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x280000, 0x2, 0x3, 0x0, 0x6, 0x1, 0xf8c, 0x34e]}) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x440, &(0x7f0000000180)=ANY=[@ANYBLOB="0004000000000000c7833f4bda613b9e7fa0aa63132fc0c440d3ed1e94914c90f8d6307800e9a895b55a48a65b444deda9f3edf4b1d9b00e67dd84a81b596fbec9196b870782a76c2ef3a3f51525378fc5ebb21e6c4fcc55673379b7cc01ccc6c599c60c82487f15f7f7557fe19475f7c084308361b0b94f62bac101a9082e5c42c1e491f4cd5c64a8298b3fd2732a848bd76c49bcbcdaf5951c43ce7d3b1425e9060f6c5a28dab0dd0ffe8e31"]) 15:02:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}]}}}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 15:02:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x40, 0x4) sendto$inet(r0, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x25, &(0x7f000059aff8), 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000040)=""/184, 0x6a4e391b, 0x40012500, 0x0, 0xffffffffffffff49) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) [ 248.167461][ T51] tipc: TX() has been purged, node left! [ 248.336053][ T51] tipc: TX() has been purged, node left! 15:02:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0286429, &(0x7f00000001c0)={r2, 0xa, &(0x7f00000000c0)=[0xff, 0x2, 0x3ff, 0x2, 0x0, 0x1000, 0x9449, 0xac47, 0x9, 0x7f], &(0x7f0000000100)=[0x7, 0x9, 0x3, 0x10001, 0xffff, 0x6, 0xffff8000, 0x20, 0x3e], 0x42, 0x8, 0x7f, &(0x7f0000000140)=[0xa464, 0xd4, 0x5, 0x7, 0x4, 0x10000, 0x8450, 0x2], &(0x7f0000000180)=[0x7, 0x0]}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000200)={0x1, 0x3a}) 15:02:57 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001800ff0300000000000000000a800000ffff0009"], 0x30}}, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$inet(0x2, 0x80001, 0x84) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000000c0)=0x84) [ 249.203259][ T9749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.212914][ T9749] IPv6: Can't replace route, no match found [ 249.265557][ T9749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.275936][ T9749] IPv6: Can't replace route, no match found 15:02:57 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001800ff0300000000000000000a800000ffff0009"], 0x30}}, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$inet(0x2, 0x80001, 0x84) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000000c0)=0x84) [ 249.474284][ T9754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.484063][ T9754] IPv6: Can't replace route, no match found 15:02:57 executing program 1: dup(0xffffffffffffffff) clone(0x2008683017c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c7307f2179cba335a2fd5ede515d502000000feffff63af872a0a18ecf6449fe66884b33c61b3927917b2d8ef665ad9b19f55dd7d020a724a32a8b58e9eb39b463929bef2c468429967c5e7be"}, 0x68) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x5, 0x87) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) r5 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000001c0)=0x1, 0x4) r6 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x311000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r4, 0x101}, 0x8) 15:02:57 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040850}, 0x10) write(r0, &(0x7f0000002000)='/', 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ftruncate(r3, 0xffb) sendfile(r0, r0, &(0x7f0000000080), 0xfef) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 15:02:58 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800d179ca41827035cf1b000000000014001a80100002800c000180"], 0x3c}}, 0x0) [ 250.345181][ T9770] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.385331][ T9771] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) mq_unlink(&(0x7f0000000080)=']\x00') dup2(r0, r2) r3 = dup(r2) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x6}, 0x18) 15:02:58 executing program 1: unshare(0x40000000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = semget$private(0x0, 0x3, 0x410) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETPID(r1, 0x4, 0xb, &(0x7f0000000000)=""/51) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @broadcast}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000040)=0x1) 15:02:58 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c1}, 0x20040800) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r5, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd7000fddbdf251200000008000700ffff000008000700ff03000014000180080006000300000008000900080000000800060009000000d7c353c7940523135afd7b0800070008d47cf78358df43d77d5a1283f6e0e83156896152f785dd809c06498a630dc1a9f8058ffe044b7cc8be78ab0257f77420095c6ae63cddcc3603cd3c29d80959ee071a7e0a6b27c88f339eed5e5b0920aecde22df46d2dfbc811507d771acb999463ccccce65263bee125912c1a40fd9093f974daede118c11"], 0x60}}, 0x8080) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200000, 0x2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xb8, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_AF_SPEC={0x90, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x0, 0x1}]}}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xb8}}, 0x0) [ 250.961156][ T9779] IPVS: ftp: loaded support on port[0] = 21 [ 251.102592][ T9783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.228072][ T9805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.240462][ T9783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9783 comm=syz-executor.2 15:02:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$FUSE_ATTR(r1, &(0x7f00000003c0)={0x78, 0x0, 0x4, {0x40, 0x5e, 0x0, {0x6, 0x8, 0x3, 0x3ff, 0x5, 0x9, 0xfffffffd, 0x0, 0x4, 0xae, 0x401, r2, r3, 0x7, 0x10000}}}, 0x78) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000180)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x6c, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x16, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0xfffffffffffffffd}, @IPSET_ATTR_DATA={0x4}]}, 0x6c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x44, 0x3, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x400c044) [ 251.530690][ T9810] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 251.539552][ T9810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.611561][ T9811] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 251.619800][ T9811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:59 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x800000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:03:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffff53}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000100)={r1, 0xb3, 0x9, 0x200}) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000140)=""/78, &(0x7f00000001c0)=0x4e) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000200)={&(0x7f00000002c0)="2d72027593263b83c8fc941b297d5ff155ccf2f69e041b0eca4cb5a052d2c7ee3c32ed7951f439a72d3067f03d7b42bcede94d6c6d99f8ca834b5b95124da913a6e239aabce841ceb78a749722343eb1f6e5b683d29110ce31f31f5a034108d39a1139949eaaef54aacdb9bcb9983a7910daf377c33b733fd08d84803be9c10cf830d27670f7fb3b10eb737bf8384afec4c212e765f4d89e06f1e590f81f8041fae853202f2f71d46f566d1368e24ecad880ef5093aba560b196cb6900b7c13ca14ae24fe35d4c601d00e295500f4e7d8fd3baabcf3b", 0xd6, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f0000000240)={r4}) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) r5 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000000010000000000000094126360000000000004db857fd06fd0c69e76a772c5294da89ab318198c9fc6480901e16f4ce8151a7033b924b77721278e9a6e19e70a163e64d5718f35ce7c9b7d63f27a8cb5b68d29a56d35db0309dab93d786ae382bea03d273f6361e07c301c474ad5d5f481889528967c8b8e1946ab37a0d5c1b3a69fcaa0eb45d235d15a3d057ca1b0893681c31a5fc9a6d85fe80b2d9a0b54a561beb0245f22ee51b83d779ff275ebb54958392ab326279f25dc63a98976654aca006ee21e0117b0143b9e6fc957567643bacd3b3d1"], 0x24, 0x0) unlinkat(r5, &(0x7f00000003c0)='./file0\x00', 0x200) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000040)) 15:03:00 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe4) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) keyctl$get_persistent(0x16, r6, r4) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r10) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x0, r2}, {0x2, 0x5, r3}, {0x2, 0x1, r2}, {0x2, 0x4, r6}, {0x2, 0x3, r7}, {0x2, 0x2, r7}, {0x2, 0x6, r8}, {0x2, 0x4, r10}]}, 0xffffffffffffff6f, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000080)={'\x00', 0x2, 0x3}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r11, 0x5424, &(0x7f0000001300)) [ 252.271149][ T9779] IPVS: ftp: loaded support on port[0] = 21 15:03:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x349242, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000080)=0x28) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 252.613589][ T1271] tipc: TX() has been purged, node left! 15:03:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$setpipe(r0, 0x407, 0x1f) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x15) mq_notify(r1, &(0x7f0000000040)={0x0, 0x1d, 0x4, @tid=r2}) 15:03:01 executing program 0: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0xe, 0x1, 0x1bd5}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x8000000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="14002000", @ANYRES16=r3, @ANYBLOB="2b0f000000001700000067000000"], 0x14}}, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xf) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x50, r3, 0x706, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 15:03:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x80301) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:03:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x980c0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:03:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r3, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_netrom_SIOCDELRT(r6, 0x890c, &(0x7f0000000240)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x3fe, 'syz0\x00', @null, 0x0, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000055250def7be2d9785d0000280012"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="00042bbd7000ffdbdf250700000008000300", @ANYRESHEX, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x402c885) [ 254.266616][ T9879] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffff1b0100000008000100736671004c00020000000001000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000100000000043028b37bb66aff562526dc2f7e27aa01fce7d7d15b752d35f2470d8782ac3f4c57d0eee306ca02e594730a9d3c59ce5ae12fb7559256171baef3653d48d49781f9c7317692cdfefa8c18a69b93d58c7c1f3dbfde7e9f69bc06682edb3d3c0cb4df2b75abc630400000000000000444e85d3bd4e38c025e7fb29d3a404f37ee1b33880083cab738caf3accef6f178e"], 0x78}}, 0x0) 15:03:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x0, 0x49}}) 15:03:02 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ioprio_get$pid(0x0, r0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80080, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc008641d, &(0x7f0000000240)={r2, &(0x7f0000000140)=""/196}) sendto$inet6(r1, &(0x7f0000000280)="df", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x4e24, 0x6, @mcast2}, 0x1c) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @rose}, [@default, @default, @null, @remote, @default, @default, @netrom, @null]}, &(0x7f0000000380)=0x48, 0x80000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000003c0)) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000400)=0x1) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000440)={0x5, 0x4, [0x9, 0x8, 0x115, 0x9, 0x76], 0x80}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000480)=0x7, 0x4) r4 = openat$ipvs(0xffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000500)) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x80000, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xd0, 0x3ed, 0x400, 0x70bd2a, 0x25dfdbfc, "a21617d2f1ba533c4720662757d4a7573f90252e0ea296c8ec7c9ea93feef23940af9432f011bc53bd61bb32fb14db8a49f2d1b1ea43ca7505a6429352f19a4202e427111648f34dff51a6a2eac28d26472defa4fc008c20bda2c04aaa225e3df01a8133bbe35d79a34ae997f607850349da6bb7d3f4114fe9160f4c25a836d1d4b0bcf03af64ecf6e69d130311de1287e625a0dc5c6cf3755e2b726e592af9bf64d4da570521704fd0cbe63afd9f1094c1fd04126c85345c06eb656b1", ["", "", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0x4008080}, 0x20000040) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000780)=0x1, 0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000f40)=0x0, &(0x7f0000000f80)=0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000001040)={'syztnl2\x00', &(0x7f0000000fc0)={'syztnl2\x00', r8, 0x1, 0x8000, 0x20e3b767, 0x7f, {{0x9, 0x4, 0x2, 0x4, 0x24, 0x65, 0x0, 0x0, 0x4, 0x0, @local, @multicast1, {[@rr={0x7, 0xf, 0xdb, [@local, @broadcast, @remote]}]}}}}}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000001080)={0x0, 0x10001, 0x800, 0x6, 0x8, 0x1, 0xe04, 0x0, 0xffffffff, 0x4, 0x7f8, 0x40}) 15:03:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[0xffffffffffffffff, r1, r2, r0, r0, r3, r0]}, 0x7) 15:03:03 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000001440)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x3) r1 = syz_open_pts(r0, 0x16000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000001400)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc6}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001780)={r3, 0xc0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=0x100000000, 0x0, 0x0, 0x0, &(0x7f00000015c0)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000001600)={0x3, 0x6, 0x401, 0x8}, &(0x7f0000001640)=0xb0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=0x2}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001800)={r2, 0x10, &(0x7f00000017c0)={&(0x7f0000001480)=""/222, 0xde, r4}}, 0x10) r5 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xc2, 0x1000, &(0x7f0000000100)="a80efecd5595b7296970210710a884c6f7b29f93c3b36cb0ff1ecf5aadb84a269595205e3f5117be629c22c0191cf3d78e590d6770cbf8d4fd32fe4df80121686801058fdc5c4248089c378134eb35e053470f9608018e4b2cc35c83bd9ebbe632a6e6383cbee11f35dd00bfa0cd84fa263cb9983073abc9773eab695beff412a9cd12db7c28bb477daeaedf48ea7c4ba0d7967ad464de3c31acd5a6bb9e36fed3652c2a685c4a470c9b7b0df0283eb19d8baa214384f7a3ab940212040d45342024", &(0x7f0000000200)=""/4096, 0x0, 0x0, 0xcf, 0xcd, &(0x7f0000001200)="1635e355d5b3c719598ecf7c473d9cf09e0cc4da32b19c2e421baa7a722ef47724dfb1ea26a7363fa9869ccc81cf93ef9813e01cab299afc868ea31da178209218f603905498f827dfaab1b6a688988c00b06d062b5046a72fe84c5f6151d631d1e8ba388ecf20c4f8e965cdc4ab1528905c55127ab510921548099fda6c19b8fcac78e4c2ec0d7ba7824793d62b90a7c73db0d0393b54798a25be755aadcc1d7cb4b342e1eba0156c1e3dfd7c29714e0c8f2d4486966b87b14aed82bb95f31fb6d4e8795d880ace290addcd0bf569", &(0x7f0000001300)="1c75ec9d339d44fa84d883c4e2867d5c2eeae5c2d8993e362fcc365a9b301b99f6f2101a452ca347a3f7b1bb8795b9f316bb3c6315ce9ff27c17bc2b803a69880065c2e0e72b1ec3132a844f69e59052b03d5ece5dfac6c7b1ed820ea342f0774ded6817643a9c60dac8597be133e3354ed5705b49d63b4ee5f2a8dc2d9e5e677c59c21e08c3b6da79315fc20d21e6109702818a37a1a59be9c9945c99abdac6414ae04e7ad28c6e87dcb521a88fe257d0447caeb9937479fa75fb4c0c261da76f21f3c1ba63115eacb003f732"}, 0x40) 15:03:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x12001, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@remote, 0x57, r5}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 255.161203][ T1271] tipc: TX() has been purged, node left! [ 255.395628][ T9907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:03 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x78) syz_open_procfs(0x0, 0x0) close(r0) uselib(&(0x7f0000000000)='./file0\x00') [ 255.479872][ T9913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.660376][ T9916] IPVS: ftp: loaded support on port[0] = 21 [ 256.035341][ T9916] chnl_net:caif_netlink_parms(): no params data found 15:03:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x8054}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:03:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 15:03:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010200000000000000001000000008000300", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbd7000ffdbdf250c00000005002f00010000ee08002c00db02000005002e00010000000500330002000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x20000040) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 256.243610][ T9916] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.251025][ T9916] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.260853][ T9916] device bridge_slave_0 entered promiscuous mode [ 256.385714][ T9916] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.395226][ T9916] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.404887][ T9916] device bridge_slave_1 entered promiscuous mode [ 256.466011][T10049] serio: Serial port pts1 [ 256.533335][T10050] serio: Serial port pts1 [ 256.702659][ T9916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.828647][ T9916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:03:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="217f000000000000000004"], 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x70, r3, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2b0a}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x40000) openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x2200, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="004b151b00000000280012000c000100cac47468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007400)=[{{&(0x7f0000000840)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000880)="3bd44edbec795db349db5c647dd3bbaa9f4413089237dd9fc7f01a10215d6d9ed63a4c1e103ae57adffd95083929bacd290960ee95d993", 0x37}, {&(0x7f00000008c0)="974f8753421d53a461521c4ea4040a403b7214eae9b224650f17257a1cee827675f6e9e552adf577ab38bb9b08b5a11e5254a374a3e825307a42546ff530e6f7e8638e32c1acc62b", 0x48}, {&(0x7f0000000940)="5729a22affb6a79ce0a3216cb961a11b0db2f06cc58afcff70ae2c2765ad1372767174a5cf65a6c44317af152ede61d568c09bd522aaa0d089478e965b0dee73a3a7e323dac3084194be56fcf57af0c451f5b05df48511116ece43bab590e55aeb9184ac53e708dc0987cd", 0x6b}, {&(0x7f00000009c0)="7c143383d5cbe9f4540168fcd767dddba7955da79c3ae204119f5318a7d75d8551a11e5ac660d8211a857fcdb471eb7d26c0a07db96c1c1dc10ed87cd7c423e991270b393ae773d9d00418f34f62be695d4b62dc927b6958e2ab06f77f05", 0x5e}, {&(0x7f0000000a40)="cad300297291b99d25e71fff5b051a6a41b1882d8b1b8637da14e460d431fc8ed29467f0569dd07e5bad5eb693672690977f1343b090f71d79c60b0270c942dd2835d3e1779b", 0x46}, {&(0x7f0000000ac0)="031c418973e00610bb2eebf385dc7fb1f97bb4e5fbbcb27ed03e2b779b5ab0397aa3a2b602f51c009ce8bc89117d957a4dcc286e11e31d091660643e153c0a7b341ccda1f63b885a23af693cec0538c59a991519fa22c86879ef3d8f4844c9262665", 0x62}, {&(0x7f0000000b40)="204713c3a6f6152b7a1d2619f2e9f8ab45dcbd8d0911e74422719967751e7a5b152566e653b27c7835aca1b81a5b4e8671903e22e1cad9f5e94b48a851172a42ac2905ab8db6e79db801e66232cd4382a3e609c1b22f201bb41dbbcc3d335353ddacbf27874904cef63770e091bf436e0dada21e504f1da52ca79547b2bb9b204f0cc9b80e46edeca509a8157b87bff356bc692b11a18b48e07e70bbe45ea7d21b5f2bcc39dd22b20d9edf4cb641a7998b05812daab061687bc56503a6712c9033774e8686e04ac9f0fe25dd62c8d330444a8cf5ccceb472750cc83cfa93534ea04f7533b88a63f4bcd9ea1e55", 0xed}, {&(0x7f0000000c40)="985695", 0x3}], 0x8, &(0x7f0000000d00)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}, @ip_retopts={{0x88, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x63, [@remote, @broadcast, @multicast2, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @dev={0xac, 0x14, 0x14, 0x19}]}, @ssrr={0x89, 0x7, 0xbb, [@private=0xa010100]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x10, 0x0, 0x8, [0xa7]}, @timestamp_addr={0x44, 0x1c, 0x98, 0x1, 0x1, [{@remote, 0x5}, {@local, 0x400}, {@rand_addr=0x64010101, 0x9}]}, @timestamp_prespec={0x44, 0x2c, 0x23, 0x3, 0x4, [{@rand_addr=0x64010100, 0x7fff}, {@multicast2, 0x2}, {@private=0xa010102, 0xfffffff8}, {@broadcast, 0x4fb}, {@multicast1, 0xe95a}]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xfd}}], 0xb0}}, {{&(0x7f0000000dc0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001040)=[{&(0x7f0000002340)="363edb9ea083fa4a0cd02964af1ac9a7a086da9ca1d141eacb8bc5b350127ea4a67c38d2afe6caaefd6e7b3d1368a12627ff6fdd4de242271a56d8d0a5c1594ec573c49e4678b78d745487da1875ccacd27a8a8001f467bdfdbb7cdee637d39b60d6b02aa6687b8f9f98acaeb2b2bf7a916d4be31580666abb2f885fb0fad343ebddd5aa8907c904b6ef3697f00ae905614ebaaf49ba8c48fa5dc7b45ddcd3a06d045ae4b645178038b43784f0ed852e5f8ce542d8cec6e4839c5c5c2a0907ded83d4755c63fd44c2c4ff2525bfafd4edaa701c6d2994023e760829f8dc2744bbf85c0a25c627e415b8ea0e818e75c80580d8c34a684fe31158bdaf30c700e39497251e470ee3ef5bdbe77eb4835a2aaa93d46cb0dc70290eb282cfa64a70510708956c6ebc29fed554e8e310ea9a7fe77043713b1f3e1a1e472951dcb0e73a089d68f0edbeb22e8d5b8e64c9173c1eecf2e0a23dc8cbdaa8af040eb627b125e27e47c3f3f1bf3e48f24dabc75caf17c847fd03c2c135a530925935d2b311c7e7ad47d51c16d7703946a8cb7b84a0add248561177840dc3c6ee8bd12fd762ac2fea60dc3302dfb8bf01164530b781b99ff19a598e5eb420f68cb73efcd95715e1d2c10caba1c163b3557e559fabf8ead44831686b7954849bf297e85339e209cd11d63ee2b24dcc8d4d4861bab0a9643ba515c48037d62a76ac5dbd5fffacdb738691a8ac491023fecfa03f789abda9dbd182ffe11c5b6c788c76c3d00b44cec1094b13dd6f886979ba1ba8bd20c07db67f9644d43c8a1ed0be70470ea2d8f8735099a2d1c8e260902c75356316464a27705911859c60ad63df6918a29cff4f72dabccaaa6d6d7ca7ab355f0062b23b2e502801e108005be7054d82bcff36e97f9bd528022f7c157c28463a6c6cd58447deab2ca330495915a6d3a31781198cf50e824a89030cd5190f6c3d687c923fd3c89260eb797eaf9466cef4a8bde137c70b0444c00607be1a8147925a18c1002cc690f254a2187d16abeb69553ce03798b1a2da08d819afe39f6c16f901da382ea8ccdada8b76cd6269c89e3f87faa04481435138e1afd9b5ba149cbc285292c441eabf2588a7586db48572e00908ab2db056df63ee512e3177b1ac837fd022693115b84d7171b6df71e41484d4757c661279cc1b0c10afc7caccf1c5746ade894c13e40b11ac03b94ddbb60c7409eae14c8ea010798bbc794b4e2dabfcb799e357376da72a967c2f3a7adba980b3c933b3cc86ce0af6e5b0dfe86e6d476f2e69c31d003730499a6ca57a12fb43a6ee21a0df98db655ec6b4941b9cca53a0068fd5a0c00344ddb5742d1e125519a284be1b9c86629aa7c791d212965157c5b98fc41ec705f5ab384073b72a557be0b8ad649bbd193c1241c3bf6756edf5eab27ffed31a6e16abd08e6f608bee6bbdfa228f750fddba4435ce88af0955c1419aa1dedac1afed0296566ce91176133e4475955e8660f6fc5abddc1a251ee8e3ece35f28b258c862ed10c96004e665899d444f70086a8b3e0f0427e3aed52e48b1217bd709f3f126974c15781cf1725fee552af4b02d2b359ac3598d4440ba2dd5cc644c7fbc7be60448f01f1e28e0bb88932e6b14dd2f8410263ad3380c69fe7a38da08a0c34819d7943116e701364fe28ef365eec92990d9b6e1daed29419dce5e8ab255253c02c2961dacbe39b9a312d13ca05b3d70c18560b98c1e851754c0d4e62d7d9e62f68eccef54cf859831454554ec10e6821b275086be13872af0288758814eed528527e897628ee80782dfc102396c1d6aebc4effaacc908709b81c2b4f060795c69d8ac9d8d57b737090895a6139ad7b79b2d17ae0f433a47136b0b0697a3287974030699357f61ff108cae8639219a6268567c8ce05916b0ada846112a5a83e158a068ccb62326cfde8d3274dd0feb93cadc4160b22435440524303fea2a48c473935f58dc7d5d59654b961333b05e0d9a177bfa9c929df91324b9b8d6b8864ee663821a4f681c81e6648cb29613ace3e7e1925122dc6b7c14d93e92d76100652d4a279297d761232c7f1aed2ad2ceb0f88c0de43b58aae153866a18aa5775c3ece0bfeb8525af48d09884a17ceb889548a76eb54dc216f4c69b0862652351201c77ccdaa9a9673e1911c956e16ca44c2939cc04342ce2880e02b571d24cb0fb206ff20e1cf1e2aaf549ad6f4b530b21140bbabf23eeaf7cf088ccb46d299082efeb90dec864cf1affc0cf96b3a0ef3acb37c27de023655cb1908b71a097384642e6c5ed18cec4c4aac027bb110804d817172917c60be4786a805c1d468cfcfe3a21493a72284773888ab98eb65b21452f216f798deb56413648aabec58c78b0fabae0dc0f73081796676439b14133b44dea8b75b92486553307d063bc9a04d37b24071a6e245ecb5a79f42352f49c360ff0a3b4e6e8918f08e8d3575cd74eb4b5317c2d0254495679f6b4d52d778709d4132b9313918f9db319628d423033a27cecd875ac4f0866d7459e6e412e5cf209d369a7b7d2faf4fc779c8bac16a8b70ebf5778b26de6859aef4f65cd0fbd727081197e2c9219377bda2fdaecd9b5f1bfe0eb1f8eb976e0b245edb8c553abbbaa40725ef25f8fbf33771950d5a0f36462b3df350cc82af82c7292c4edce02241b32d162a6213f50467d75182b9a546ea0b3b4b67f8d42ed7100367fa81e34981b51df488dac6f6ade83914131eec4a54825caa4e8ffea66cdd4dee3e06ffed1077737c1251623a5cfdc789e8445329c64b6b73198efe464e2657cbd63a83ddfafcc84b94ea36863ef9aa9de5dabb90fd96f5970223431f6daaf0c0717bae4d8dc212c18bfa05d5c7b23af9b9da3b66d6d662d7afb301365f24fcc08a0ff142b841f4e0b5217bb1d3005e865df41938a3c3165f17f290627740754c75e7ac791331ca392c15d5f3a1c04f7e9bd42d39a53306cae93cbdaf9c0007b9cb6657f0ea91ea628d195ae4d8bbaa842dc2683b833771b1c08598da8d10cddfacd89fd1cae2eb80361ff50390ae1f475019eb922840d40fe6498dc34a9f3dcc06b26bb786a5b72e8952efa43764db4a39948912473bc20a7ad4cc75f2bae2a54e211199fdd1aa3bac85e4c9c0759568f7b28b641c7dd54408fe9dade65e7978996991d49a39dde8d4d8d585ef54e72b33a60a66800f90706e18616e0ee991960298ef0d83148d8e76b8875784f756dd193806bdf83bcfd3b8bc7c7f3b3ef6d50dcd1680457e8ebe69f8195566dd2a38892b5c29f4f9b29ac3fb0d3159734394b6a6b87a37aefe64cea10a81f10476ea1ae9d2f7cc2bf39b5f70aa3c930c0ea1551344cb7ad7ed3803013599e03329dcddcfa07ebeb71844277ea0c85931a28f96129188d8b9d2ed2fef35e8a107d888a1166410bdbf5976a714884eb185a47c174cf0139b3ad7b6d807dc0480ed9cec99a21186b59557af1921c1fac8953f689f745044b64f61b12f73d0bfad644ff0005e5858c43bc4fb082f356691eaa1e444d8d5cc184a9300a61cf4a215beb0fb323fb07be0d68445e0a906ad95f2bbe2ac17f08c1c9d04184b340f0f5748fea5b4efe24390e0bedc1d745ef435d1e695e3192617356cb8e2241bf6d87c03c7df1a61f6dccbb0f2a74c683f677cbea801730c095725bd454685f9814b2b0310296f7137b5102d46008712c0772be1c5e766c8375fb9dfec7f96644672efcd06c77c91791ba1ddae9dec053895bdddf4b4eccf1159bfb298ce65a33073c8b7b8ff83b04a354bef19e9dfbf52ac2816534d6f4d8f784188f9858c7c08290f00033f5044859647a204c0f296b7790588a76852f192fc179ff7e5c9740599b673196d2a07b0d37c27012137c84d5dcf7a44fbc89f2f233ab0bcfa1afd32c515b131f2fd306bfe0cec59794a33df3f41538ab6ae9df6362198040e97cf4d3d11713cf577362938c7dfa77fed17aa02c939ed4dc6c689e0153b1b6b61013e1f69cb39dd476e7e42940bb1c1e1c2c8dd37f57c6148ab369116a999c77f22ed2ebb63e9dca77d738967b62eb35fe7689035bc9a13c15e7fbbc99ebbbcb80f69446f82bedf206c86309b89b2a53b12e381b1e5a313949211bf9a2f9b1795055b9f72e7157de048f80653714d5bc973d589e60c4c6ea63c2a82e34a53e78aea4143b19f016d3742445ca3352358f637b99b361da25952950f006e35db08c2282f97ad2e648537f36f51b330e41f63693c5fcb5802b080bc8f898d4e1430116db0ef64a802e5122dafede39327630fa24ce44bb92d483eee440638e4a232812638602dde3f2459bf24accc78471e2f58ca16d351d9db6ac77be0872891d7f2bdd658661929edab1f1e4e1bd936239a9768d0090aaf7eb61d3a978c280b57ded664de9be7f1aea0f92716679aee7a7186cf8221774696f3970990276bce79e76ef6c0d833614f03a3a2109b887bd83117039e165517a2f94684bb9c546cd7c032eb608579c5bd758a6fdd6f8cd7e780d56dd75d1be8888ae9a01ec498b8d3554abf008df735bbe0ddf13bb0294adaf94b616c24768667366ea2fe3b90b4babc3ca9a8693ce51febccb1b1dd1cd2c70efbbeec75a1e25054494d2f044cff4ac294dd051683588660caf1db78a638f4f0631ad905b8f57232a1a5f075dc19b3e018cc5be54ef87d8cc3858ba83da595c838a03ee8d4469215ecbb3b4bc35d119335f28189ecbe04e31a9bf707884ac9a0401aa6d3ab15f28cda4259fed8d45021cd5c7d813afdadae211b4783e6a1558bbe15a631269e9f4b963049ae6ca8864abec4e1f35d6cbecd1dd0d16fceeabb909270c0f9c58028168d83b74bb6f3ddda70366d6a4f335f11778919c74d154d99890f225601da0e69ab1b8586095457096d04293b46f79006fe7307d4f24b18babddbf4bd270bf61a5f98bbda6ce603ea638fd1efe355a7d4bc9e3e88ee35f0cca0be5b8e0c507ab1fc8b4be1783467cd699a31d48a1fc3994c4fa0a051a8c8bd981dc41162f1fec28b4dd525cb8ec2de31a6cb7807252cb577fd4925993410ea99b3027988a84b139cc4f3c0844567bef7d04d6c4d597e85853d6f6c30e3c17bd094bdd98c9d3ec073a429461cb95b3650307f4ed590271f3cc726ed253ce3f36db2a736ae823b9bf228542b2618237cc41e4284704af75f6f42fcc1f68bd8de14d59832cd39d68648fd57fa00a6dd7867ead7d923b32c4834db9f9181da8e7442403f7819cee97c4c0e1642d2a5f423fe67aa0948af7b0790c183207483c5ded9f025a082ddeb280f8e9a73a26b3386b17db3281e770f9abc6f33445545171bed02a52706854fee59783a92f4c5f622b70143d453cac50421d9fbd8b860b43d3a40f74cbc13a9ac3a6a13395925fd137c98abbb461ed1dbb4c7fdff70a6870d409ecb42ff6f5c9b577639d9da53f14d93421d3f5fa79318c44da110934b54627ce445ef4f9dadc7d3b441bc6c7aa65558d5ab403112fe09b24e1ccf7e11aabf502a35374448c3c9c52d3d0207d81cfbbfc997f62f2c0ffe207ed091d0bce05b1d020617cb0260e31bab8ec01f081e0ed1955f84f1d11df1224005e044c9461e930ebd82ef1640068b8eda7865d2fb5cd1bfc27a75c67c0b989392fce42831b239a499d1a7e7fb1137da70efc9facd84a3bbe4830d40aa09f8e1fd695d5efcc5f7717779a9478d9d1e74bbea37321f87525a6cf55b6596c777733f88a8425e8031d95745af62347020a65f052c106a2241647b3e444c1aa820423e068471dfbbef7155d2c73d", 0x1000}, {&(0x7f0000000e00)="70a26ae57491ea9d128eaf98a643183996fe270fca20920befd02a90d95890a40f2f1a45fb18bdfdadb8d00e1237fa177455936435373e731ce70e322fd589568774e85d41efdb651ca23d5d71fd3bc60e52d63617c3b6afc2431f9f7b3fabc3133f55d7387ad82c6b6f53704988e5218b18bea3", 0x74}, {&(0x7f0000000e80)="a28e6feb212f9290954b862299a000974e135d931316367cceb17b00b449c6690e79f671fcb0626f33ecbfb91407a5f5d07b28091b9f476b54339c677aa1d9e2593bedb1bde4c6f3074fdbfe0f3bd763b0ce4b9b2cd58fc178bd053cc5c6a761c892d285c445e2e3d68db5122d9d665de7dce39ff52a69c532a3c7d489f2ee43126705fe1b2f752936bab5e171b7f89139a2997449d7d7f5a1a7b4f7affd907eec433a9435e7959c917429f2ec06ecd7934fc424f555de7a6aa0e8e77af93853fdf4fa75e4b8bf71642badaeb96249b4d61ed82d2c040b8a515487e48fe54f2f7a315ea2acb90c55b100e82d2a28", 0xee}, {&(0x7f0000003340)="cc02a2c6339304f96424d2a02b9bf6bc715bbef11e115c99634785394a36dbc44ecfa1fe1f3844dfb21b0533435f51c1844ba1dcd7dffba90cb382d9d0448632a670259d0baf82ee047e8f75f562c3f8d792f40c7c836217e2f4bb6f99afaa78b8bfde83dad6e8330c2f1fc856596b716e503ab26ddc1a4f53366b0fc02278218a0c484c40507b766889993b5f4f9f0180ad8b87f13ca19fa39390ce567791fef7ea123ec6396d0a342413406e7def02b11b43bcd674f5695c92ec2ace85e3d9593995faccae0c10d1fdd2354b861eb1eb95738629c6fe21c9a515f8e41c79b879323ec1fe61dfb3a3313220981d38252cf09f6a64357ffaf3be6d5920d0ec4208e0f649efd246ecb027f7f74aba7046c9f7927b1fc33814287e69cdb9e898a4754169d1281829d0eef7acba7188a9f8ab5c02d0d3a98fcc539a7846221fc56d64c1a813d912a60afce3ea9a9c87f44875c50fa0ddb772962d5956c7f0cd8f2e672b033d9561a4ed30a1979cf2885239e7a4e10e166a6b33ba2fc9c0c9eda77ece016451e8e9abcccb53eab4d52a31f117fb09f8aeb0846735229ea0e1541f1b2a8ac92ace5d90d53b0a0e31a739d0cdeca8a7f704b940bce633344e17d12ebd4e4c48194c98ecb36e9857b3d2304d75acdffddbddaf8499c5e42b6f9ba86dfa948a8a9ef0eef8a2e89d2e07e6282ee0bd774e6e3628979a6985a3ea182a56dabfa03a774259d627afeb6e6ae99fbd307c9d15ddde8c64bb15a214fde4224dbf0aeeece859992dd8fc10f963060de68c9eea252290997d547e9db00e03255fc7d0d98806dc5dfae454382a5e95529af6cc066e62202fc4a6f2290d12fef37fc14b188c4233e1b1d7bb00fa8163e78a008a261c224ff2fa0835b5dae1d3ce4ca10889a201475b4a1d4ebf620c1f1aaf2cc970dd3b30e493b77f4d2dbaf95b5dd7623c9915a7319e88e6c5989403a54cf7ae1e9745ad317573c9f77aa8e152b2898dcb2c82cdeded4dec06fc8aa783439c0e88feb5f566e840e9d9a818d54a51d882f42b3e2c5825ed235e1f8abe3aaaeea81f127bda918d9c36786c857e782725cbd0b615a7a433ccbe7cc51167072c07f6035c11eb37c332b99c153cefcc7916691197e18cea9d35b8e7d8608303d339557e7415ae58bbf77d1108de7f80c560bfddac24836f4d2186b0bd492b3b4b8bb87044ed3c5b58eea3c1914b2e8294a3d7c24f5e35661c74cee92158cd6f3a49b8de93ab066cf5da5524ceb36afb8bff42f3f7453b78c2e9ffe1704b6a7dc6f8fd0a5975abd6289db8c706852be48813ed7284b74ed7ee8f9b6ae7c942eda4d29c71dd76cd19c8cbe23c8d886292d4b422b25c2da7521ea51561946d30348b9a2d6ed943ed3821a87cb5c6c5784f01129e72d9e79fa133b394d38e7e42063c69d38beddaeeb0bf5b0fc2ff01dede55d479724ae0d96b67c9a745aa13bf4f4514ce73c7bbcfe86019fff2cadde395c57a543f1ca8aad8eb32cb104fe76d3d4226f567ed749110846219e3567309f1fe68c4df1c6503a7fba395ac19ef07ae6082d80e4be34c1b0ab6a62a9ad57382160a2cf3e78647128208d9112c7aebebb21140eda02eea99223117e2e7067a1b2f4437a4c6ed453444f2eb4f87d4c051882aea681687deb9cd4186b0f07371c94597d1861135d3a6ba7cd5e3269bd8c6db541a5bd5a4e7137de0b9a87de6bdc1aef0ea28b410587ef083ccdcbef06fec935eda3fd4ab1fa15a545bf042673b7dd69323cf70209e37567068dfc1e6e0277bcb827cae0acb3259b301c18e87da9fdd9ea56da0940c8c39a620a75703a62bd503f310b8f7114edf30c021ed8c6671d9d2dffbf594a8bc354d1ffc7d72602632d30352f5120f9218d40c74292532bf15c41b21a519ccb6fda8c1396d15adb3e0a788d65bf6f69144311b013197682ed42c528e23f3877fe7c8336c3c02dda08a0d0d8905d3be0a453ba4ef4d1c4764021c22d8cf2d1887cfda19ef426b0a4d5484c2acb97545002cc203f32d065485b24807968c9af72cda54f143f91cafbc55fd0715734d912c945e3e672e541d6d69b3176ab90b0b03874bcadb004a55f70b67ce7ed4bb7d4e5946a79a8f29ebfbecd651d1841024e28b5a35cb3cade40275d39e7d451bf7c6d50f386e64edca683b693e0734fde1b9c1f41de88ad0747e727a1083e36daed5571be3ae30b9957adff7b54f3e5f4a30f3f491548e1ec1f10b0741b93ee2cdca65b202e5c1f5c26239d046dc3994b34346aca89af26c2b6f28e85008fb93c98c120d6ac13b4cf303885919d2b734625d5aeb76c615f0e7ae43a39f1949f2dbe898e7bbfe491f98a21ade4c2a32afaba93d114cf4d7ba59898bf7830f4d603d9deae9bd6f624b5d08b61863de11bd1d40a4c16e1ce334b5b5088b565279d9b501e2807e8c196c9ec6c781f1ef9bbb6013346d6f6ae21940d07ea9a0b898a4a42d359f2eb2e27b66843b420b946b1aefc14044962f6e507b7425d63e685962c9f223110a263fad762999465aafb319c1b243abf25e093db3a6bd55c513ab1c105f9a7b9c9acf4792236e5da3c5943cec9f5823f8a19ea0a629d8ba368afb5d01a4844fe4d4bbca9b97842ed6b1d9dd19243acd91c4cba21d3d2ebc4cf5e605c60cf6476d3621cc0b090ece55f19d081f033333b4c1c4e177c8077b6ad2cac982418e1a0c64527b62c080239e94aef2af1035b7e33870aa46ca761d31413c4241c47e49857619097a6e4ea61828291a173b45ac232b8510ff3eaf3eefbfd5074e6172bfc3a0b44b6389e15a197a4501589dca16ecba8ef60c29d3d50bf6c25ac6a54fd95cbd87297e42eda1826fe5b12c74074e8e711eecc8ba09feeec40ab01b1b834338c436c2d62ebc2d6dcb02508fa34615540342ee6acc27a15bcdfc44455510811221b327aa1c59d5c07f1eb61f98ab65569de5243e9d8a3ddc7881118a46e600be87cb8a9b92ff2a8bbb9a1f3f8cfeba1a2181a0cc106b23ac1ccdd0a4ef33723bf6b1960a58a76cc381f2c8bf88001330f807964b7e831e51395f4cdd771f16e1e47b5a5c57c0bdcaa83115f976361f6f9b82136d6ec7c2dcdd777cbc15c2389da52e320d7f9bbcfa6bd6ef85887126e378e24478a2579eaf14bcf3a72948af6d5e7778148797c911a6f33765a84ce886d9919bf9a72c8074636d21e9f084851436da2699270720ff3da56e0303b79ccd3378e1b3093a70b1cfcf234e175ec5bef1bc7bf47fd36cdcff8227f1bfddf1601cf9eb77deb9137fe6a4b7527223c4a16e70e0b4314e1890f7895c587ac37fecf43bf3f828c6f98d5824c3e45537d91738184ba97ae095d2479270d2ca8b7d2f2cd846ffc1693e92e41d6311639d08e059cef8ca6657c5d25f368e82e79a26d04533653dc8ae6c7f6e9d032759039daeff3f9ab9badc27e4e5754cec369b17b7808421833411f747c50633b97ec51bf42b661daaf29c9e74b6bb91a0f6e254fc69474c703b3be7b2e1709cfc7bcfde5d0544ee4e8670ad904c1ddbf6da5dfd713140ee411b03029bdc6f7579f3c3594cd855f35c7acacb1523561d311ea868be84e120f00f4538623b7fe732824c3c12e63df24f01af5399daeae65e93c382f04302bcbaa4bdc22bb207d088637fa19214675c745839d38ec5e7fd541c88107f30657d098807590f53514f02a753203c741eb936e5ca496973095038eba3c64a3624e106b278cf5adcf8ad8c550ec34165eeae75bbeed60a9435ad065778f20c224838c5f207b392cfa37be49269ac47836cde82969d6eec9e25bc9bd3be5a3b94247e3744f7b89f65f60092d336599e830a20b4825f9cb2e2e546bfb838e03c76cb322e151548bb41865f80d4691e4aae0052a518a7fe69a5a92f25fc8e00d7659b8f6cd2a5c1e7ef99fa5215f03ee1ec8b9d4602d9cdabccf168ecaf1332f4ceebc261233da6a88ca01332f456460eecb7ee9f8ccc40a4382b046fa3a930b4f42bb694a7a05f6755cd9110a64330e167bc1744516dcf681fea6d79d44c057a23b06103a0d9ae37fbe6d1eed9a19c475956fea411a90697b4c25553b9442054b455d1c270567b193896586896b162b707b11960d91f55cfdc03ea6d6a476fdf3a50668c2ecf6ebdae4c871f2a1c1a617c03fd6a130b98aa1c2cfbf5a81256a08277640749902bc710610912d2acd69254dfcef818dac90031d6c8ca1d50668576ca09e11dc1f181d045f6a95dc1193a0a6e969885dae8a8f1d009471afb39637e143d1b5384266d06a8d188299a3dff16ff554a49f989a75d3b8530ee2ca8bf660d0ed157f92193b1ffabe7b1ca075d5aec96b4fec2b15c641d4009154953af55392829db737e2114d5277f3f820735f9e2793c045530ac8531c36b6da3b4612256fd32475408abd89563613d2d99ded0160cdccd6cefd28d1818f096425f21287a470dea4a0b42169cf4d89ff6560692a6a5d272c3ef55031ff4eb2b19a2a6bac46bbd1e9c4b07d7ad8b4ded0bd9844797c5bfc6015d33a5aca1a3a73b9c4ac6f90c86716d1aebfc6b2ea348c84ecabe3cad4ad192f99ed16199f5b698f70cb735e68170e735a5f8df631ed9e191cc74253fc5d0f4cb86b77d4c4e2250cd3c82433388a0386db74b6db59cb0c643bdcf5c96d4b8c270c592c344a44783d6d124953799410198ef9d5dce596747cb2bc987c19131f4ac0378f7bf632091077e298d1aacca477df3e3c39e1573339301afa8de40d1d9dd23cb43fa240e3f596cd0894f4be2c63c20457f83d85cac85a1edbf9cff0c1500d59d408112746f2267ca9278301974157b72a04b0d47dc504cd8161ad3da2bee446d1b0c9881cfab4b31483a4c73d22b4522942f9b2f5cfa0a62d108bd2aee046af14427609af286fd34a99a66987538581a769a7b454382f6a1c49e1e2f7804cfad52bee7e7691d021f90ff1ea04cab323529c930a71850febed096bfa0c6b712a9e24dcd6648c1cc1cdab26d953eb17ad33e9d776b3cb14a3f80ae479338e389e347625daf0767c6343463e064e48980269cd516511e162ab0f28d4f730a01cac56628eba9cdcd42f6d369df5223757c496fa11c2439cb11ecbf26a087b2ef6fc3ed0ab810ac961115ecc331c5f847e3cc9ccc24be4b3f706c25d398456c6d995bcbb07205046becaffc91f4f92da9b2d5482832dd7ccd7d54604776f3cbd07999b3aa61569a8ca6850140f547584c0219959a4c1b8905a42dab853fa1a37eb076e6009c3fe4be1c6060045012339adcff54a5648e33d05613418568d28747c571336630bea464aa70e8d289683abb1b6ba22a5ede3d6fafa8c46272e290a2af512915f54a49bf0bc22a8eb55beccd8ebf35303ad940cc0963e299786ff272562675e244b2088777444c0620b4ae23dff512eaab26fdd12602e27f34735e825be2c0918baf482bcd609773fe37a9b0faa9298401cd3b994167359939d31ea92dfa96bec36cf2754e552048c6d8f5693bdc788abb7f536a666dacc07cf435bdd9a6104114a7941c6305a3bf149add5b0bf6292417b9d0303573718dc2e8a53122aa94ac48c4e4faf60a6e0d11be71beb43d37c81d94ea9c3b4f644111cf247c184614b9a98c75f5d52e7df76706dec3c330fabf5c49c485abdbfd6010651208371d80671ad3b09a9ae98c719edde703b966bd41ad0d0ff13dc18abcacb4567e2836783bac2e8988a1f7e311d5440dd6c54381c54451445321dccbe8b8a36057bfd2e696ca2c603d01b2fe4832eda74b8dcdc0f0278834fe283be36a3598b97d", 0x1000}, {&(0x7f0000000f80)="f9d1144300f1b6010020811e91b784abf138a40047ea9ef75614c4efbb5addf6f7eb4a8e07b61c19a22e7785987d6b970d2a001e3cb4ce0368dcfebb7f4d823fd639c2e6199e9bd18c25607eb6e3767b279233bdbfcd5693f3331f9ba721711e15cde487122609dd50e0e55e227a914bb1d18190f6e7b6300e94c4ade082a147efd9ca2bfbb2271396060a160749b5133878f4cbe562fb01153cd474781f8ee06cc461b4b135a76cf15a3e0fc5de8045b34597a1", 0xb4}], 0x5}}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000001080)="ae609d6c101e984799b6773e01800405015998bed1c45635332eb64c7c23b379c2be4dab441e04280f61b482e11bfbec3e3d5613784a24fdfdb6514237671aba356dbdc033f1aecceddf6f110e6cd26f54d5e9745d13d80f84f2a9b61973e2b123cee3e199a03b8263", 0x69}, {&(0x7f0000004340)="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", 0x1000}, {&(0x7f0000001100)="d3b21acb243815c2bd1f0376fee67f80b5e365c94befdc2ad3ed055914af39d8e8330da65cb4875f885e9b38fa09d3435a67598076ecbda4ff8c414257c59cb2d7711f575bacc2ae8bc94992f14e55e5d334063a93738dfbf28d1e0ac58d502657ae808dd9daffd73f628bb21aa484ed790a96cb3c9d12a2532a536c06da3b1a4172e53aa0f0eedcf28da1abe1f5b721cb50d9ef356d71725caa21ff92750b9e246f17e3b930f071b665fd1d7575d1ed2cd6a219452b9b60bf1d1f6aeee0340c387688cbb7a40b35b5487db5dce4e5d7d3183628b7ecbb627e95701c1e11ea", 0xdf}, {&(0x7f0000001200)="f64d93a483d2ca0b50e537fb4a018ffe856deef617a786ec26b430fe7fe9e2ee1f5e5d71da4bbd674b0f58d14b0fc061ca9fd3011af5566a08a5f31b6882ddf40d405e9a6f34ce4d0791aac55307eedfc927459690c13a3c5efcf5ed015232ee64091efde13153388e57c6f34da64711c5dc2f6bbc489b8397bd", 0x7a}, {&(0x7f0000005340)="44ac3d8ee61666c495ef1ee478c5ba1c6d727348c2e94bda62cb0a3d5736de76a1eef3756ff7a1615eeb5b6a8d3eaf351586039c190c911b7989e51e2d81be9912fd348ae3f17d32f8c530d85cb897a8707013a7010d1e9d6e275ea03cc414f1509b385d6b84d2551226494a2a2cfc1fe6a07ef924bd869b21b041fc96374164ed7135d3a1fa1317dcaa5247bf9b2e788e5c2b849e5e957a62dde89e", 0x9c}, {&(0x7f0000001280)="d15ab3cc15f9c640de0fc5bde3a178b34f9608e748eafa62b7927a5eccd52505d7f463854ffe3fb9577eac32087521509e4fb622b5cd9525224887def300ba7d8ad07f9940243e4ee995af53dcd196956eed191432f4d2f391", 0x59}, {&(0x7f0000005400)="ff365425d3215962dce915452d7a689efa96a41dae51281107d9d5f2919782f577f928fe9304a18019a57771ab63c1674238600a22d0094874eb5bb54661ea2d9ec252da620d86a65af8c6cf40a642d2780f7cd7a36c46036e1d577e792586e33b9dea08", 0x64}, {&(0x7f0000005480)="f0a180db0df5ddd0b211bae149026b5b320399089775a83d7ab55105681760", 0x1f}, {&(0x7f00000054c0)="9a14ab628dae51ecde8cee62303d4a25090f6c857387cb52d935a6cd9dfe740e3dce4f0630c8db06147f0446fd3156e65a2461a09d2ce528d281acbf870d91b2008e05986cdbf714a9b90adcaa0c99ae06ebfb1cd6141d4f26870c9124c9ad6f497219f7ed53d7c42afc057f19cf05072e1b56f67082d5080dcf157e50dc38739065ac3e4e9a31745807a03594832302afeb2f3b84e47043edb20ca08b463551657345265fe5898622bf7c0682e46aa75e3b0733e6a0206338", 0xb9}], 0x9, &(0x7f0000005600)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2f}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x400}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xf1, 0x1, 0xa, [{@rand_addr=0x64010101, 0xff}, {@local, 0x80000000}, {@remote, 0x37}, {@remote, 0x380000}]}, @ssrr={0x89, 0xf, 0x2d, [@private=0xa010101, @rand_addr=0x64010101, @local]}]}}}], 0x98}}, {{&(0x7f00000056c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000005b40)=[{&(0x7f0000005700)="8fc16b2d7a74c7e7771054cea092600506b56f862a2748add78e4cea1ef74de0df3aa81902d8c6285bdceb55009bed504e4bcedfec", 0x35}, {&(0x7f0000005740)="f2e1f783cd6032e5e4fecd6efa65bb2e657680c01fab873724236df21c3eb8ad6706995ddf94981ad222426943aee8b6ece6653e515b56aefc03e78a968dad3ed88a419f494c861c248fe5ac259ce23a7cf1f9cd934f756af16124867970cdfd99b0d98a89c1da0dfb3598cf91fd807a25713434ec694461b1aebf7715b3965fba6584ffeb0b17b08b0d2afc781930282a466a52bc27f439d2bbfdb080cbe08ea2695ace63480444beee66946cd667bfebdcfb4540924864d3e585950066eb2edffd12122fdc372f5127512851498ee0a024f9142c", 0xd5}, {&(0x7f0000005840)="3829ca02a222b1429dc816bde501ebe7bea1ca1be9", 0x15}, {&(0x7f0000005880)="99b61a3b4d4e359805e84a149f755f927b351192229d99625e8b1a1de51d45b1db0760fbcaca9189cc3f232f0f9891a15637f82d80a6b918ea25b2738b891ab0c110c0a33a8aa132c8d80d3e8519c20505136d72cf7625041d4576008284e184020286461e631b8c2352ab3ba3951eb7428ac00e4ce42caedd81c6d0c5c70afe72f1b87abf1e44fe0faa21c70b16e2f1be122341d478b07ab316", 0x9a}, {&(0x7f0000005940)="75991fe5dc2400066def8257ea48312f5fb9508b626ccdae11e6628b65a43a971a655a13071ffa500d6750c64852e9ac4701414f02191462903c1d4e5869a1a96aaa5689df5519895f4f9fe2dcf3079712309ceae8be50001d3a80b7326335f80326594a91c9513a8365e08784cdfa3fd52aa21a0753403caeb2fdc71c6f8b79ea19bfbb85a6efa9614e3fd879e786da13acaecaa630d250adff204a376d", 0x9e}, {&(0x7f0000005a00)="7f09b2aa0598c0e1acbfce5aabdc9ad436f23f0dfbde9b886b806c70f20f164c421de2f1686d0dbdc6744feb25627d585ad466fa8653a65148008bf1c0a5a15ec3842dc34be0bad31b50d24b74e30f7e7472040b4f970f5738162052146476f3cccfd72351759d2b26ac7d9ba0b9934bb472aa277c6d4c8c8a13123d976ece119936428430ff1d247bd8c3b0ec1daa6418fe0aec91a9bb2a1a62865e18e4e62dc126b38436067ea6f2edcc0ecf7f553fc965bb0dde4024a10fdaac0dd86c20c83a5be2553a7a78f4570d3cb5e3e400d991c9c3a4602d9a", 0xd7}, {&(0x7f0000005b00)="cfee1939d0a794167e164d93d3841285e24db270f26518f8bccd98d6cbe190a06629a2", 0x23}], 0x7}}, {{0x0, 0x0, &(0x7f0000005b80), 0x0, &(0x7f0000005bc0)=[@ip_retopts={{0x40, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x1b, 0x3, 0xe, [{@rand_addr=0x64010100, 0x6}, {@multicast1, 0xff}, {@broadcast, 0x3ff}, {@multicast1, 0xfffffffc}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x8}]}, @rr={0x7, 0x7, 0xdb, [@private=0xa010101]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7fffffff}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xc6}}], 0x60}}, {{&(0x7f0000005c40)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000006dc0)=[{&(0x7f0000005c80)="d2e2449621ebc32f44f2f39b223d74d0b775306d9ad06819ad65bd783a04edc9dcc102937ce449d259598a80b1e5b5638af0c26650c7ff292a0da72624fac81e8039d7c50a7f2e20a604ee136df5ef5fae42e00ee5ae142367c5f53e08cbda19c6be4e22e88c5f57e373e0ef7aff6633a4d0e39eb03a018f8e6c21d7c681d1e9e418982aaf2410a261dd4cef5cda9dbba2d711e721361a80737c5a303a4b0005de359114bb7ae9817a6aad4a3313e7af63af9b19a26eff8c50f02e92b56abf1288d7fb9a85f7dfcee98dd942ff7c9d359a42fae22cec59e7f89ee7f0e31e2c71d3dc0c9846fe1d59254dae4dc5a7bd3cb2c4c1beb1ad3333", 0xf8}, {&(0x7f0000005d80)="6159d3a31b6e447ea34b128d31f671e23da6e7c057dbc34bb1a4deb1377f301756", 0x21}, {&(0x7f0000005dc0)="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", 0x1000}], 0x3, &(0x7f0000006f40)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x8, "ca571356b281"}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_retopts={{0x88, 0x0, 0x7, {[@lsrr={0x83, 0x27, 0x2b, [@dev={0xac, 0x14, 0x14, 0x26}, @remote, @private=0xa010102, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @broadcast]}, @cipso={0x86, 0x52, 0x3, [{0x0, 0xc, "67b1bcfd4e4bb947cc51"}, {0x7, 0x10, "0b35edfde62bf6223d78f738dcac"}, {0x7, 0x9, "48ca98caf81d69"}, {0x7, 0xe, "54f889b0acfa19a6824348ab"}, {0x0, 0x6, "d823e0a6"}, {0x2, 0x5, "0aff5e"}, {0x5, 0xe, "ac39be18fd2399dd6aae5bf1"}]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @loopback}}}], 0xdc}}, {{&(0x7f0000007040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000071c0)=[{&(0x7f0000007080)="db4285046a07cc9b735d349ef78e4310b2cc65d103844b2984191b419e630a99a13a9c0b6b59", 0x26}, {&(0x7f00000070c0)="a32d1166d59c69e8da4a3db0cb3956a21f1651b636d0e15f3c751d691f7d24b28adbd994b6b34274a63feaec9c336c230d7cb43ec191be883e421242057867cd501d95fc5c0c4540d4ce1f64074803a2a056d1909c6d18d29093867457f1701530fcec956e9c925d", 0x68}, {&(0x7f0000007140)="9987223bbe3223ecc354ece851e2e3467593b2a8de0183ff4ac01c591248780f83485d0fc763c9008c302367501f490b6b8d16d575cb6c3607ece8470677525734a65759458d47", 0x47}], 0x3, &(0x7f0000007200)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x26}}], 0x28}}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f0000007240)="839fab43dc8b9ec49a4193517d17b7318598321ec32099c0513ea656ff99ff58a26e735b3ae01cefd0a1a4e2940990cc32e17d2540e6d76d718b3041018a52497b62029136b5802c60563f70cff0441700752bc04b0a426f1ad6a30bc2fef80fb7c4c6320a9138b2e31e82a0fa9a83e6878cb9f324cc1f6536be5a2140438255dc1cbcb16f18b3180b078753e63e59da478811f8ca8dacf06df600e3cc11407354c09ab3b0a5bdd1a8a553301a955693922ffec22f105cac967972f78a6f69d142fc2bef77fe76e11af98af33e04292b611a7cb945b55ef47e392142", 0xdc}, {&(0x7f0000007340)="80bb50120c0c87158ed5b20b616a8108df415b72a20c6c18140bc3eb665d3f08aceb1fd65a8a5d99654b32c8cf3b4e832899bf1e384062f2ef290708a277401e68d95c8e71", 0x45}], 0x2}}], 0x8, 0x20000040) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) sendmmsg$sock(r8, &(0x7f00000006c0)=[{{&(0x7f0000000080)=@qipcrtr={0x2a, 0x2, 0xfffffffe}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="d1af73bccd1e2b8108a65ad71a67b0664e191f9921720db89fe32700b07a752bc83bbd4a6153ee809e5d6c23854d8d4f894aeb861ac92e2dc12bbe8d57a3e6c76e2bb2e17a9993114bd4254ce05e8009c1deb947f6bc767b14aa92bed60b9df231aba60db38a93fa159ef04fe2bf01b0fd8b249078b0371d5d16", 0x7a}, {&(0x7f0000000180)="a1cef28e26010ea3025fec5597bd25461a9958ff2e0b9f91da95d24ed101cc9bf0cbe954c326e930045eabc9", 0x2c}], 0x2}}, {{&(0x7f0000000200)=@phonet={0x23, 0x7, 0xfc, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="bf9a42d324709a4845d7d953f739f20b4f33f052471f85ce12eeb7b11b3db96d885666c9fd056127be7739b9d902cf2b1c26c9731bbb38052d6bf2a4ddc58c390e9a94aba2520e0fb62129919686de2da0469191efd52938bc2a4fae1356eca60cacceccc4f76d49cac4cb5c5137f24e913df9e11f6519fb25084ced9d9db03ff28fcf0756f073c3d4eea9b518c40a6a9b23fe320fb95115c8b6a378eb736fdbad70b59935c6c957c91a1b0e25a63b6bf13e9dfdeb85c3f6478a5469dae1c7", 0xbf}, {&(0x7f0000000340)="29ae308bec93d842edcf8cc8bc765bc60eb28749081ee41de97419472c1ae064cd00285612cf9957a6f08723106d2b77e67acc0177b0c1039cf082b5ca1861ee48fb1afa78d6af3aa27a5b512794bddb896f9920b7995c5f3df1a76efba70c17b5be18ab01101e74c9addfd5e7127c", 0x6f}, {&(0x7f00000003c0)="ecc71d6621edd61dabcdd836bcdb670f34563a1de533763c5dbf036b46c74f24bfb14f1c8af402d11dd58990b1ccb3f13ec9d255e267d10dae8b19c8bf6b4e2672c0734eaa5984b07f8d0e6c4e3594f713abdab0e6ce7fe03fd457395a7191cc69bc365c36be7210139296b9de57f11d5e91c1f870a0d00a2851c288fb479127a7ed66ac7fc9ca9684506e77283ba0f1ec6c2320626b0fa1", 0x98}, {&(0x7f0000000480)="12341689f2dc5d4c1852669a90b65437e8293c40a8469894dc4331fe47f522090ad4285b8a76a36bbd62582eb28e7955bc14382b700ec71716a010e55bf133b2553df166f93237578fd17a6644484ddf4e96cb7e8bcf86764f5682a6588a006d29b2aba99054ebf9d212ea", 0x6b}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000500)}], 0x6, &(0x7f0000000580)=[@mark={{0x10, 0x1, 0x24, 0x6}}], 0x10}}, {{&(0x7f00000005c0)=@in6={0xa, 0x4e23, 0x1, @remote, 0x100}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="cacf8252343b1f24ed5a1a7d0bbd51a9c64abce60375e1dc69ecf10da4f0002b5145ff9debd5f9dc028d70ac069d1292f87b26", 0x33}], 0x1}}], 0x3, 0x0) [ 257.121070][ T9916] team0: Port device team_slave_0 added [ 257.165872][ T9916] team0: Port device team_slave_1 added [ 257.179702][T10083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.199869][ T31] audit: type=1800 audit(1595430185.251:12): pid=10051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15786 res=0 [ 257.219964][ T31] audit: type=1800 audit(1595430185.251:13): pid=10082 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15786 res=0 [ 257.337987][ T9916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.345205][ T9916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.372382][ T9916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 15:03:05 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/400]) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000400)=0x2ee5, 0x4) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {}, {0x20, 0x1}}, 0x24, 0x0) write$capi20(r3, &(0x7f0000000180)={0x10, 0x400, 0x8, 0x81, 0x800, 0x9}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xc0001, 0x0, [0x3f, 0x1, 0xf5d, 0x900000000000, 0x1, 0x1, 0x3, 0x8]}) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4240, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22, 0x7cbd, @empty, 0x81}, 0x1c) 15:03:05 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x2, 0xbd6, 0xff76}) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) writev(r2, &(0x7f0000000040)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1) [ 257.556392][ T9916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.563776][ T9916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.591223][ T9916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.626064][T10083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7d) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="629ec971f3e430954b872172d1e2c9aae7dec4b3252a9703dda27780a40f51c32b3b6e48fde4c36e91c8ed17dba6f1997fed9477cd1daa605bd23718d2948eee7706d605f9258fe047d4b91438070b68ad2f0fd29d4348406893e0617e8f6b650a67c8d3c62b13a0a4ea944c154900181e24c48a3624998f2eded158788359c132b8ab4cf8f88618fce52d29fcbcd7e19f7e8f70750120c3ea02ea12d8a57d1a838fbfcbec251895954ebf5f5acaaa836509c8720245f34cf91b70e8d8304c907e57e298d3b82516cc3db0cd0a") ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) [ 258.028406][ T9916] device hsr_slave_0 entered promiscuous mode [ 258.081983][ T9916] device hsr_slave_1 entered promiscuous mode [ 258.159642][ T9916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.167940][ T9916] Cannot create hsr debugfs directory [ 259.317477][ T9916] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.385861][ T9916] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.445435][ T9916] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.507372][ T9916] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.745216][ T9916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.784727][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.793883][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.819328][ T9916] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.841969][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.852748][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.862175][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.869366][ T9691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.926391][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.935996][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.945923][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.955662][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.963022][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.972198][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.983286][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.994207][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.004582][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.030065][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.039913][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.053898][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.074308][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.084458][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.106530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.116719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.138934][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.194664][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.202621][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.226374][ T9916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.276025][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.286708][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.341506][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.351571][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.368158][ T9916] device veth0_vlan entered promiscuous mode [ 260.378691][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.388522][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.416887][ T9916] device veth1_vlan entered promiscuous mode [ 260.481483][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.491091][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.500666][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.511111][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.536786][ T9916] device veth0_macvtap entered promiscuous mode [ 260.555937][ T9916] device veth1_macvtap entered promiscuous mode [ 260.596932][ T9916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.608897][ T9916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.618988][ T9916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.629663][ T9916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.639701][ T9916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.650708][ T9916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.665015][ T9916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.674354][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.683990][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.693407][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.703514][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.798771][ T9916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.810397][ T9916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.820767][ T9916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.831484][ T9916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.841806][ T9916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.852947][ T9916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.867552][ T9916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.881683][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.892828][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:03:09 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x4, 0xfffffffc, 0x6, r0, 0x0, &(0x7f0000000080)={0x9c090a, 0xfffffffc, [], @p_u16=&(0x7f0000000000)=0x1}}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x64}}, 0x0) 15:03:09 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/400]) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000400)=0x2ee5, 0x4) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {}, {0x20, 0x1}}, 0x24, 0x0) write$capi20(r3, &(0x7f0000000180)={0x10, 0x400, 0x8, 0x81, 0x800, 0x9}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xc0001, 0x0, [0x3f, 0x1, 0xf5d, 0x900000000000, 0x1, 0x1, 0x3, 0x8]}) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4240, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22, 0x7cbd, @empty, 0x81}, 0x1c) 15:03:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x100) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x24000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000180)={0x0, 0x7, 0x6, [], &(0x7f0000000140)=0x6}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1, 0x4) 15:03:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x2, 0xbd6, 0xff76}) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) writev(r2, &(0x7f0000000040)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1) 15:03:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0xe738, 0xfffeffff, 0x0, 0x0, "157ff6349e32e52c6f46f9564af3db64b2ef0e"}) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) [ 261.900230][T10213] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 15:03:10 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/400]) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000400)=0x2ee5, 0x4) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {}, {0x20, 0x1}}, 0x24, 0x0) write$capi20(r3, &(0x7f0000000180)={0x10, 0x400, 0x8, 0x81, 0x800, 0x9}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xc0001, 0x0, [0x3f, 0x1, 0xf5d, 0x900000000000, 0x1, 0x1, 0x3, 0x8]}) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4240, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22, 0x7cbd, @empty, 0x81}, 0x1c) 15:03:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:03:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff0000380000000000019078ac1e0001ac1414aa04009078030000004500000000000000006c00007f000001ac1415aa00066371be9b1c0100"/70], 0x0) 15:03:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001080)=ANY=[], 0x24, 0x3) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/4096) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xffff, 0x4, 0x9, 0x1, 0xa, "6dbe59d437aebbd7"}) 15:03:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d4, 0x1cc, 0x0, 0xe0, 0x2f4, 0x2f4, 0x2f4, 0x4, 0x0, {[{{@uncond=[0x2], 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x1cc}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6tnl0\x00'}, 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xbc, 0x128}, @unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "836e7c448b4ba68f4042c1af2bd66b9d9513f204c83b89c89edb1658f3c90ec87c3d97b531d005156f7bb8db71b2467415ff97d4a28fb36215118b75f9cafdb8"}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x420) socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) ptrace$setsig(0x4203, r3, 0x8, &(0x7f0000000480)={0x12, 0x1, 0x7f}) 15:03:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000002900000043000000010100009221ab98dfd7a336689f632829e17990f949e981362def0b57ff7dd0d0f71e7839658f24a9a403d846f45820f5ca15a8aa9141b54d5741b9b81fe128c594957b39bdec0a41e813dd7d9933b60c3407c4a2c59dad86e337c2a4f857553ccb536da22fd350144ccd3f08656097795e2ee35903c8243f12a60be8f0d27d70aba58e56d585bf5a25cfe6abfc894c106f9dc962c0b86d02c6664a8acb1df2d13dbbd8ead0c56c7ef87f280c35072a769685692799fe9ded53df1ebc70f662e5d8b676c7eb207488de10c927574600"/242], 0x10}}], 0x2, 0x0) [ 263.295253][T10242] cannot load conntrack support for proto=3 15:03:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) write$P9_RSTAT(r3, &(0x7f0000000100)={0x47, 0x7d, 0x1, {0x0, 0x40, 0x81, 0x2, {0x8, 0x2, 0x4}, 0x8010000, 0x1, 0x80000001, 0xc95, 0x0, '', 0x2, '@/', 0x5, 'team\x00', 0x6, 'team0\x00'}}, 0x47) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r4}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x3f, r6, 0x0, 0x0, 0x1}}, 0x20) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x60, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 15:03:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x40901) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f00000000c0)={0x1, "3fce55c86c8bf60dbb0ff907249533fdb5f2c17f9d5c078e915d21c28c06e6656f904aaff361a16fbedc7f8c2260ed3e31f5481126ef1e3a89d1ee4d9a57a48865b0106b037760f862a2e2190d3bdc8d53037ed9a315eeb04028768c7b534af3ffc65f48872775b69029da64a6b5e77ade8006a27424c1f3110bbf0c4232253d"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="b8516edacbc883255974c1ff141f05a5bac7b3fc8d3b87b32cce0b36c963c14897", &(0x7f0000000300)="dd663afea57aeba2f9686c68b9d149cda530e14be18606844308b5a76104db2101ad2b585ae9d1e1f8a5770f311399f0f3af013d08d54c9e79c7b098b5311e21606c17f18ed8b441a906dafd852ea57909d9378a1884a54e9ca06a3f19226ab921edd7354c243e"}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x4, 0x7, 0xffffffff, 0x1000, 0x56, 0xffffffff, 0x5, 0x40, 0x4, 0x3ff, 0x2, 0x31, {0x101, 0x6762}, 0x4, 0x91}}) timer_delete(r2) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="37d4617259eae0a8c79f74a152c55248ea67edc7008d0dcf", 0x18) 15:03:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4050000000000007110930000002000200000000000000700000000000000005ead5f91c7d8bb540bb00906a031ef"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010200000000000000001000000008000300", @ANYRES32=r4, @ANYBLOB="29abdeee5dd73fa61adf393fddb0df3af49092e54f9dcf8ab72524498b0a7b2a5485237b63b73ed0eaca6e20e8ebee34d26862056c0768ff74d9f57c7e4ce88670737491fc1c0a1b75dbcc99cc641a80c33788eef1983659f322b3a78de09c51ccfa548a5714e1e70f37b40c9ee37f", @ANYRES32=r7, @ANYBLOB], 0x24}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xfff1, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4045}, 0x4000000) 15:03:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x7) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000006be8a2dbe5d8d81255946fb957b1b8410100000000000000040000000000000037da1b1c15acadb3a6e3abcfc86600b863ee3e4212ae56f1b08156331a1ccdf49d05702e5b2abe040086d4dc0fc3e2ec19b4a7b18b359821e96fe6abf028dc2ababc6b42cb7293dd6dec6ec5032a3c3e9a42068d2d7e288e535e7455"], 0x24, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f00000000c0)=0xff) openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x204800, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 263.974401][T10263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420840, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 264.022067][T10263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.070061][T10266] cannot load conntrack support for proto=3 [ 264.111066][T10263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.130157][T10265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:12 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr_2292={{0x54, 0x29, 0x39, {0x0, 0x8, 0x0, 0x0, 0x0, [@loopback, @remote, @remote, @rand_addr=' \x01\x00']}}}, @hoplimit={{0x10}}, @pktinfo={{0x20, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @flowinfo={{0x10}}, @dstopts_2292={{0x24, 0x29, 0x4, {0x0, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @hoplimit={{0x10}}, @dstopts_2292={{0x14}}, @rthdr={{0x34, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@empty, @dev={0xfe, 0x80, [], 0xf}]}}}], 0x110}, 0x0) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82a) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) [ 264.597572][ T31] audit: type=1804 audit(1595430192.641:14): pid=10285 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir816501366/syzkaller.35jVPy/5/file0" dev="sda1" ino=15814 res=1 [ 264.638245][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.712720][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.722172][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) keyctl$get_persistent(0x16, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) keyctl$get_persistent(0x16, r7, r5) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, r2, r4, r7, r9, 0x128, 0xa045}, 0x4, 0x7cb, 0x0, 0x0, 0x0, 0x0, 0xfffe}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 264.977306][ T31] audit: type=1804 audit(1595430193.021:15): pid=10283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir816501366/syzkaller.35jVPy/5/file0" dev="sda1" ino=15814 res=1 15:03:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r1], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8880) socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000040), &(0x7f0000000200)) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000ee207208b0850795f0171d3fa95ee224", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff0000000007000100667100001400020008000d000000000008000c0000000000"], 0x40}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002780)={&(0x7f0000001f40)={0x81c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xd4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7a}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x10c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x238, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x92000000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x327}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x81c}, 0x1, 0x0, 0x0, 0x200408c5}, 0x4040) 15:03:13 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x230010, 0x4) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='[0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 265.256911][T10295] device bond0 entered promiscuous mode [ 265.262742][T10295] device bond_slave_0 entered promiscuous mode [ 265.269680][T10295] device bond_slave_1 entered promiscuous mode [ 265.282309][T10295] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 265.334944][T10295] device bond0 left promiscuous mode [ 265.341132][T10295] device bond_slave_0 left promiscuous mode [ 265.347624][T10295] device bond_slave_1 left promiscuous mode 15:03:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc4040, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x3) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000000100)=""/4096) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:03:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:13 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x230010, 0x4) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='[0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 265.505529][T10301] libceph: resolve '0' (ret=-3): failed [ 265.514193][T10301] libceph: Failed to parse monitor IPs: -3 [ 265.756765][T10313] libceph: resolve '0' (ret=-3): failed [ 265.763161][T10313] libceph: Failed to parse monitor IPs: -3 15:03:13 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x44, 0x3, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, 0x2, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff00}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f4580}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfb24}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000000)={0x8, 'vlan1\x00', {'veth1_virt_wifi\x00'}, 0xfa75}) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000100)={0x86, 0x6, 0x0, @dev={[], 0x24}, 'ip6gre0\x00'}) [ 265.898779][T10310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.984305][T10310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.993915][T10310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x14100, 0x0) [ 266.546349][T10298] device bond0 entered promiscuous mode [ 266.552142][T10298] device bond_slave_0 entered promiscuous mode [ 266.558899][T10298] device bond_slave_1 entered promiscuous mode [ 266.567207][T10298] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 266.734309][T10298] device bond0 left promiscuous mode [ 266.739773][T10298] device bond_slave_0 left promiscuous mode [ 266.746490][T10298] device bond_slave_1 left promiscuous mode 15:03:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="23ead6c4aefad3094b1a14270707db0eba851cbd4e4a6b6c16ac1d4f7a63a0154f1eadda6f0d37d092a3f9e7dd5a3e160eb1271562fcb9f65ed377efa8c911c3428d926d01b81fbf", 0x48, 0x0, &(0x7f00000005c0)={0x11, 0xd, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000010000000080040002000000000100091f200000000000000000016d6366b92260e110a6b15b055efe4901a34dfc7977bbf99f3b81297780672276e65f406b3f0576dafc84e9eb6e839017d5933e29e6f47513dca4d1da6f29f5a706ab3e5ddae2c686cac42c693808ff5b32e359dfdf147dea4ac8625252611375ab61311fbb516ec3611b27d49095621448bd24cf2c668393d18c563f020b2ee9740899a2393035fe060b3febe708ec35014eace402fc0466aa944ab02732421da82d72491e28a430af20ce8faac0d1b80eeba75620d5f4da3b69bfc0000000000"], 0x24, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x3, 0x4) accept4$x25(r2, &(0x7f00000000c0), &(0x7f0000000280)=0x12, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:03:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 267.302507][T10342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.373890][T10342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.385305][T10342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:15 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x44, 0x3, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, 0x2, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffff00}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f4580}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfb24}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000000)={0x8, 'vlan1\x00', {'veth1_virt_wifi\x00'}, 0xfa75}) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000100)={0x86, 0x6, 0x0, @dev={[], 0x24}, 'ip6gre0\x00'}) 15:03:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) keyctl$get_persistent(0x16, r6, r4) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) keyctl$get_persistent(0x16, r9, r7) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',aname=],access=user,cache=mmap,afid=0x0000000000010000,debug=0xffffffff80000001,version=9p2000.u,nodevmap,cache=mmap,subj_user=,measure,dont_measure,permit_directio,fowner=', @ANYRESDEC=r9, @ANYBLOB=',\x00']) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1412, 0x800, 0x70bd22, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x240200d9}, 0x8002) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000108000000000000000000000900", @ANYRESHEX, @ANYBLOB="00000000000000001400168010bcffffff0000000008001b0000feff0000987e000000009ffc908e99069b78"], 0x3c}}, 0x20000800) 15:03:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x1, &(0x7f0000000040)=[r2]) 15:03:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:16 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x2, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r1, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=""/170, 0xaa, r0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x0, r0}, 0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000001300)) 15:03:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) [ 268.564317][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.628682][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.638987][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:16 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="bc3784b7ca3e7f1295a6067207c56d08c44eb7d3bd18899be85bfc12f73d56ec8b2c99eee1aafe17044649f8dde962fb2b37af90bf44bc1fb0f6ab628ae44fc4fea6041edaee0c3f9b4fba99069408e4b9", @ANYRES16=r4, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT=r3, @ANYRES32=r5, @ANYBLOB="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", @ANYRESHEX=r4, @ANYRESOCT=r0], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000089, 0x11, r2, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 15:03:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1c882, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 15:03:17 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r1 = dup3(0xffffffffffffffff, r0, 0x0) shutdown(r1, 0x0) 15:03:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 15:03:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x3f, 0x1, 0x40, @mcast1, @empty, 0x8000, 0x10, 0x70ca, 0x7}}) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x20400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipmr_delroute={0x34, 0x19, 0x4, 0x70bd29, 0x25dfdbff, {0x80, 0x14, 0x0, 0x3, 0xfe, 0x0, 0xfd, 0x8, 0xc00}, [@RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010100}, @RTA_DST={0x8, 0x1, @empty}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x34}}, 0x0) [ 269.717062][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.808311][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.819002][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:18 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x15, 0xf, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x10000}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3e}, @ra={0x5, 0x2, 0x133f}, @calipso={0x7, 0x48, {0x1, 0x10, 0x6e, 0x3f, [0x65, 0x7, 0x9, 0x0, 0x3, 0x7, 0x7, 0x5]}}]}, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x119440, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000001300)) [ 270.293257][T10384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB='\a\x00'], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 15:03:18 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) keyctl$get_persistent(0x16, r2, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r0, 0xab, 0x3}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'wp256-generic\x00'}}, &(0x7f0000000280)="df255134906a280ca03531d10784130562ceda3484d58983b8beddf2b919cf0d7312b6d24609035b964cd4457d498f5a6f8a18598e99139a6d74b775e9257e18f2d82526aa637ba28eb86c6607d296143b2391e9c902aed2b53fc05118d44e29b680c1c8d7d5208677f49aac2b55a03bb798b92ed60445606b1347e7a05ea95af2d7c6ab60d915bc184715654afa862d8a8b8f2fd4c9eb5e34795ee71380f8f8be753a2a273aa7ce6f2942", &(0x7f00000001c0)="54bf12") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001300)) 15:03:18 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x51}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x7f}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000001576ce2e4b451f6451cdb9332df66132abac4deb6720b004ad13cdcf783746b74d16aade00316b450f09fdd6f6686c5d3c107bdb0e1914f74975c547c7f5dfd4d8ee22e06adeaad614e6e0300000000000000831af5e7d49259ffeb32dbd41f00000000000000000000000000000000000000ecffffffffffffff0000fda39e0d9f2dd4b986c94b31de776fef0b82aac5bde872be47786fe6a21c91b14843f773aeff3a5e48cfae853a882b58c9eb97087dee794547a8258ad54e7b27a272cfb1e2503c50b75bf62915302960e08f6ad815163127f68d4f324fb96e76a93380469fac9052469249d25a9360aecf13583d4d01bd8635f2fef1118a0b1ba2a14aea59"], 0x18}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) dup2(r4, r3) [ 270.777929][T10404] IPVS: ftp: loaded support on port[0] = 21 15:03:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) setregid(0x0, 0x0) r1 = socket(0x21, 0x1, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r11) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010007000000000002000500", @ANYRES32=0x0, @ANYBLOB="0200b12c", @ANYRES32=0x0, @ANYBLOB="0000e2ff", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040004000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0xee01, @ANYBLOB="080001005f1076214028200a559b2dc97afafb00f93d95aaae501a687ec80edb15b9c2", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000400000000005161050000000000"], 0x84, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x2000) 15:03:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x42a940, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r2 = openat$nullb(0xffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) [ 271.103538][T10406] IPVS: ftp: loaded support on port[0] = 21 15:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 15:03:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r2 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) pidfd_getfd(r2, r0, 0x0) [ 271.627080][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.714552][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.724878][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000000000000000000000c0019800800010000050000"], 0x20}}, 0x0) [ 272.290370][ T1135] tipc: TX() has been purged, node left! 15:03:20 executing program 2: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000d7", @ANYRES16, @ANYBLOB="010028bd7000fbdbdf25060000000c0003800800010002000000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15:03:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000078001e755536a14c41b27ab8be8f8abf7b9dab85a4e0e1030dcbfdcb7fc448b679fa9e637755f00facaff9e6820a418c7ad3c6c4aca16d08405069d9aa302a7cd761910361c4ecca360a2c9edd8650dc8d3e7"]) 15:03:20 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@private0={0xfc, 0x0, [], 0x1}, r4}, 0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000100)={0x4, 0xfffffff9, 0xca8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980915, 0xdc, [], @string=&(0x7f0000000000)=0x81}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000240)={0x2, 0x9, 0x8, 0x492, 0x5, 0x3}) set_mempolicy(0x3, &(0x7f0000000140)=0xfffffffff0192559, 0x2) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xa1, 0xfffffffffffffffb) 15:03:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 15:03:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f00000000c0)) [ 272.995467][T10492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.316560][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:03:21 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x22}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1c050}, 0x50) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2080, 0x0) openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r4, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x80) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000001300)) 15:03:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x119800, 0x0) setrlimit(0x7, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r2, &(0x7f00000000c0)="73b56c78908626398455714885a1216d5e77d01560001d937aacbccaa42e17d6d293d1d7abacdf98fd770f0c364310fbc73f9d4ef5a6f0c57f72687f637dc31db2f8f7601127f4d84788ea53ccbd2e4c230ad352f991a9fcd5d31a4a128072c2536d63535b1f279af089c175b25338118bb70800d466f53a82024fc620272a67216274651958f4d8cca49871f46038992f6556336449fde391d16b5541371be863", 0xa1, 0x840, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 273.392896][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.402815][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.814877][T10505] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 273.823523][T10505] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000000040000fc8782f7ffffff00100000002a967a7314824a07000000006894a85ddd5991baa56ea7c9db00ad90b2c0cc4c8f8ba4fc384c714d045dc744d84f5a54102613ab1b51c25c12219e9dc972a93bdc93cd44d8f639ce68af4e9868209a1989a6617c849231dad88803599b5fbdc9fe8ff796ff0f23150ea3f822733d9710e3794b25491d0b9f34e55636d8d7cbb03d801fc52d79620961d0baf3271228cd4e185730c4f1d3"], 0x24, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) ioctl$TCSETXF(r0, 0x5434, &(0x7f00000000c0)={0x3, 0xfbff, [0x20, 0x78f2, 0x7, 0x9, 0xfff], 0x401}) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x20200) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000140)={0x4, "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"}) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x800, 0x260000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) 15:03:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x119800, 0x0) setrlimit(0x7, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r2, &(0x7f00000000c0)="73b56c78908626398455714885a1216d5e77d01560001d937aacbccaa42e17d6d293d1d7abacdf98fd770f0c364310fbc73f9d4ef5a6f0c57f72687f637dc31db2f8f7601127f4d84788ea53ccbd2e4c230ad352f991a9fcd5d31a4a128072c2536d63535b1f279af089c175b25338118bb70800d466f53a82024fc620272a67216274651958f4d8cca49871f46038992f6556336449fde391d16b5541371be863", 0xa1, 0x840, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:03:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x119800, 0x0) setrlimit(0x7, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r2, &(0x7f00000000c0)="73b56c78908626398455714885a1216d5e77d01560001d937aacbccaa42e17d6d293d1d7abacdf98fd770f0c364310fbc73f9d4ef5a6f0c57f72687f637dc31db2f8f7601127f4d84788ea53ccbd2e4c230ad352f991a9fcd5d31a4a128072c2536d63535b1f279af089c175b25338118bb70800d466f53a82024fc620272a67216274651958f4d8cca49871f46038992f6556336449fde391d16b5541371be863", 0xa1, 0x840, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:03:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000080)={0x9e0000, 0x7, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909dd, 0x280000, [], @value=0x20}}) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 15:03:22 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 274.616478][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.683512][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.692626][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:23 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x7, 0x0, [{0x29b, 0x0, 0x4}, {0x879, 0x0, 0x8000}, {0x89a, 0x0, 0x3f}, {0xb13}, {0x8fa, 0x0, 0x5}, {0xb83, 0x0, 0x4}, {0x8a1, 0x0, 0x5}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000001300)) 15:03:23 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002bc0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)='t', 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x2, 0xfffff78a}}], 0x2c, 0x4080}], 0x1, 0x0) 15:03:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 275.749767][T10551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.811862][T10551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.821781][T10551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:24 executing program 3: r0 = openat$vfio(0xffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0xe0781, 0x0) ioctl$FIONCLEX(r0, 0x5450) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x3b0000, 0x0, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909e1, 0x8, [], @ptr=0x2c}}) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000100000001080000000000000000050000010800010002000027080001000100002a08001a10b8f3b93c63d85d0d3bf7740340ffff80000800044000000018080003400000be570800044000000004080005400000000a0800033c4c83c9d3d5c1e21fb5acb7200c677a5121827c8e1d0d0ed846e2b851ce2cd29f747eeaffd4edafd062a382aa4597247386b23e05d79381c85b434d8650dbff6973ec3fbbbb0294053ba2f86a8eb5eb07c9110655b9c3161af17293350dd846c23c5d29e3bc8624754da10fb913199a081f8a854fe45028"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000002c0)={0x8, 0x0, [], {0x0, @reserved}}) 15:03:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000100)={0x4, 0x8000, 0x4, r2, 0x0, &(0x7f0000000080)={0x990a64, 0x200, [], @p_u32=&(0x7f0000000000)=0x3a9}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 15:03:24 executing program 4: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x38001, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0xe857}}, {@mode={'mode', 0x3d, 0x80}}], [{@euid_gt={'euid>', r1}}, {@hash='hash'}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x35, 0x38, 0x64, 0x62, 0x65, 0x6d, 0x32], 0x2d, [0x66, 0x64, 0x34, 0x62], 0x2d, [0x65, 0x66, 0x38, 0x61], 0x2d, [0x36, 0x36, 0x65, 0x35], 0x2d, [0x37, 0x65, 0x65, 0x35, 0x63, 0x34, 0x38, 0x38]}}}, {@measure='measure'}, {@measure='measure'}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) r2 = openat$vicodec1(0xffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0245629, &(0x7f00000002c0)={0x0, 0x5, 0x1f, [], &(0x7f0000000280)=0x29}) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000380)={0xa30000, 0x2, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9909e1, 0x9, [], @p_u8=&(0x7f0000000300)=0x5}}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x7, 0x2) r4 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x80000000, 0x2000) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000440)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$CHAR_RAW_BSZGET(r5, 0x80041270, &(0x7f00000004c0)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) r7 = openat$nvram(0xffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x40000, 0x0) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f00000009c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000600)={0x354, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4dae}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xbfc, @private2, 0x2}}}}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5a274263, @rand_addr=' \x01\x00', 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x822}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e66574b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8fa0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}]}]}, @TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea, 0x3, "7484dc5a38a7cb1a5f095fce9f352680fb6f687738f461355dccc609fc68c9192e22b739438dd2ba156a7cc11c20ab84406983b4921618d7183e76a24e2fb635c6f50b3838b8d1d899efb69b3948821e28533303196d850878f325decba6b427e51c3997f4561498dc83591a6afdc033dc4c553c8b819b37240467a7a71e86398ebd9f782fc011d6e2a4d6c2a9bb242535ce3e277d2190910bac30ec880a2553f50c2adf94b8845e7c7049120036876ab8fb0c71ec96428c10ec04165a7abff20fdfd5cc1153b32a414bcdb28cfda0b31407d3b36c7be27332350618004d15cb86bb8ff6d8d0"}, @TIPC_NLA_NODE_ID={0x5, 0x3, 'O'}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "a7cd66fdef9068ff1a838e2f48964dc49a6b0ede403e9e66ebe57d5f2ef1"}}]}]}, 0x354}, 0x1, 0x0, 0x0, 0x40800}, 0x4040001) 15:03:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x40) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x73) tkill(r1, 0x15) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r1) move_pages(r1, 0x6, &(0x7f0000000180)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x24c0008}, 0xc, &(0x7f0000000280)={&(0x7f0000000b00)={0x424, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4ff3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x587}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffc0}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x5, 0x8, 0x1, 0xfffffffe}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x424}, 0x1, 0x0, 0x0, 0x40005}, 0x1) 15:03:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)={0x5180, 0x1ff, 0x2, 0x6, 0x19, "a1d2a54dde6a6342"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef9040e24a4daed4beda9bd109ea9290900468d26baec6e4eabd68b363ac154702ee4afd2cc092ec6925b45d785ae3e9f78dbb77a34fc629e202fac50d65f963f520fe0cba2b227a4e3244263992597d19d0be9faf136be19c47be800c065b5912e55a1e129ffa6155bb6c7b16d4bc5c1bddf9af3066b9b40de27136f2ef0d0a900246c6b2d57e9f9efea719ec26af5e81cafdf37db5bca8d454fa5b32c8d4ae6b8317b8533be42e51503d4a061d9716d7c1e6e2fc0266cdade2c9d198e6418fb506d0c51a1bddbd", 0x101, 0x2400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRES16=r0]) [ 277.054190][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.118354][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.130570][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffeff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="00d6798468e56aa53f6efaa8decda3e44f73290604a0d4ea8d601ddff47142a3ec113ee1540e117167c8e40108035af2bfa6d386e97f0a81382852049b3a295acbfcfd404705560c186c5d069a85ed81b9f44b93a1d29db587b98d87dcc2ee754dd90df4be2db9e7b6740d", 0x6b}], 0x10001, &(0x7f00000001c0)='(*:#]],]]-:,\xf6\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$netlink(r3, 0x10e, 0x7, 0x0, &(0x7f0000000000)) 15:03:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x3, 0x9, 0x0, 0x1, 0x2}) [ 277.843177][ T31] audit: type=1400 audit(1595430205.891:16): avc: denied { create } for pid=10583 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 278.074094][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.163739][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.174019][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) pipe(&(0x7f0000000040)) 15:03:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 278.645646][T10595] IPVS: ftp: loaded support on port[0] = 21 15:03:26 executing program 0: ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f0000000000)={0x40000000, 0x8, 0x37}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 278.997118][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.077538][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.088722][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:27 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x24, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r5, r6}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r5}, 0x8) r7 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xcc9, 0x0, 0x0, 0x0, 0xbce}], &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0x53, &(0x7f00000002c0)=""/83, 0x41000, 0x3, [], 0x0, 0x12, r4, 0x8, &(0x7f0000000340)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x3, 0x200, 0x3}, 0x10, r5, r7}, 0x74) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x10, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0xe9b2}, @TCA_FLOW_ACT={0x4}]}}]}, 0x40}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 279.532983][T10630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.575863][T10630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:03:27 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x24, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r5, r6}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r5}, 0x8) r7 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xcc9, 0x0, 0x0, 0x0, 0xbce}], &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0x53, &(0x7f00000002c0)=""/83, 0x41000, 0x3, [], 0x0, 0x12, r4, 0x8, &(0x7f0000000340)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x3, 0x200, 0x3}, 0x10, r5, r7}, 0x74) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x10, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0xe9b2}, @TCA_FLOW_ACT={0x4}]}}]}, 0x40}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 280.061735][T10718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.087942][T10595] chnl_net:caif_netlink_parms(): no params data found [ 280.478596][T10595] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.486197][T10595] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.495885][T10595] device bridge_slave_0 entered promiscuous mode [ 280.536069][T10595] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.543378][T10595] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.553495][T10595] device bridge_slave_1 entered promiscuous mode [ 280.605227][T10595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.625576][T10595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.692642][T10595] team0: Port device team_slave_0 added [ 280.707460][T10595] team0: Port device team_slave_1 added [ 280.771327][T10595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.778397][T10595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.804647][T10595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.837532][T10595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.844795][T10595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.871000][T10595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.972293][T10595] device hsr_slave_0 entered promiscuous mode [ 281.054002][T10595] device hsr_slave_1 entered promiscuous mode [ 281.130228][T10595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.137854][T10595] Cannot create hsr debugfs directory [ 281.434573][T10595] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 281.490218][T10595] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.544489][T10595] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.720189][T10595] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 281.971977][T10595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.009737][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.019222][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.058844][T10595] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.083094][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.093429][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.103876][ T9564] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.111616][ T9564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.138240][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.147531][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.157600][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.167317][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.174606][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.185216][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.207182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.231894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.242828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.288107][T10595] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.299409][T10595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.318388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.328931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.339697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.350462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.360280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.370972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.380819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.397218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.457646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.465559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.495024][T10595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.665017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.675561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.732350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.742262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.765107][T10595] device veth0_vlan entered promiscuous mode [ 282.788423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.797565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.828714][T10595] device veth1_vlan entered promiscuous mode [ 282.908060][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.918633][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.942129][T10595] device veth0_macvtap entered promiscuous mode [ 282.971428][T10595] device veth1_macvtap entered promiscuous mode [ 283.014936][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.025527][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.036096][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.046667][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.056711][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.067469][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.077574][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.088248][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.102553][T10595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.111614][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.121665][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.131253][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.141418][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.168912][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.179581][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.191777][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.202421][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.212479][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.223089][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.233264][T10595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.244858][T10595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.258840][T10595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.267150][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.277428][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:03:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x5c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xda}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) waitid(0x0, r1, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) 15:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:32 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) keyctl$get_persistent(0x16, r2, r0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) keyctl$get_persistent(0x16, r6, r4) setresuid(r2, r3, r6) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80) [ 284.342801][T10870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.420845][T10870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.431806][T10870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.004059][T10872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.079769][T10872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.091289][T10872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.289111][T10874] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.305691][T10874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.314376][T10874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:33 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff4700000000000000000a00000000000000140005"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 285.375504][T10877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x400802, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/177, 0xb1, 0x60, &(0x7f0000000100)={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00', 0x615d}, 0x1c) 15:03:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xff00000000000000}}]}}}]}, 0x60}}, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r7}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={r6, @rand_addr=0x64010100, @empty}, 0xc) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000180), &(0x7f0000000240)=0x4) [ 285.986435][T10900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.061508][T10900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.071165][T10900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 286.638521][T10913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:03:34 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0xfff, {{0x2, 0x4e20, @multicast1}}, 0x0, 0x4, [{{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @local}}]}, 0x28c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x49be8beab62f57b5, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000001300)) [ 287.030005][T10922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.102105][T10922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.112964][T10922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x244000, 0x10}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4004884}, 0x2) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) keyctl$get_persistent(0x16, r7, r5) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@empty, @in=@private=0xa010101, 0x4e21, 0x0, 0x4e22, 0xd9, 0xa, 0x20, 0x30, 0x6c, 0x0, r7}, {0x400, 0x8, 0x0, 0xff, 0x80000001, 0x0, 0x81, 0x200}, {0x5, 0x6, 0xaa9, 0x3f}, 0x2, 0x6e6bb2, 0x1, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d3, 0x32}, 0xa, @in=@local, 0x3505, 0x4, 0x3, 0x1, 0x0, 0x2, 0x2}}, 0xe4) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) [ 287.594744][T10928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:03:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551071c0165ff00fc020200"/36, 0x24) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000000000)="00619602f5d794198e592721a166489af46185bfafad798b4f33656e9e19cd8af7c6994c111af584b7883a9b2886eceef688f39fe81d5798fe2200c95f3a") 15:03:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:03:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8440, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={0x3}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r4, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3}}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB='j'], &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r5, 0x4) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) fsetxattr$trusted_overlay_opaque(r7, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) exit(0x20) openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x301680, 0x0) [ 288.226163][T10946] IPVS: ftp: loaded support on port[0] = 21 [ 288.401429][T10948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:03:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00faff01800800030000009f00000000"], 0x50}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x44, 0x3, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x4000) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="fc000000170a01010000000000000000010000060900020073797a30000000000800074000000001080007400000000109000200737958e6c2d72881bffcf945e6fb1f727a3100000000a8000380a4000380140001006272696467655f736c6176655f300000140001006d61635a6c616e300000000000000000140001006272696467655f736c6176655f3000001400010073797a5f74756e00000000000000000014000100766c616e300000000000000000000000140001006d6163766c616e3000000000000000001400010076657468305f746f5f68737200000000140001e26772653000000000000c0005400000000000006cbf09678749b5767ecd33b1512b3cff92a80e3001abb61cd08f31262a1475b3fd9e2b6fca9df8bea5fd795524e15d4b436db05d49e41ec6a338d5c0cd7312c6ff1576a3b5f95ca2a2f14061fd6457de31996b1f72057eace4ba2c31083f746c9f5efb009df4a3752e372cebff4a458d385b04"], 0xfc}, 0x1, 0x0, 0x0, 0x94}, 0x4000040) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'GPLself\x00'}]}]}]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) keyctl$get_persistent(0x16, r7, r5) ioprio_set$uid(0x0, r7, 0x6000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000004ffe4, 0x0) [ 288.471548][T10948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.481664][T10948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 288.959194][T10955] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.040847][T10976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.050218][T10976] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:03:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) 15:03:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000040)) [ 289.493855][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.582682][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.592677][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x2, 0x7, 0x4, 0x0, 0x8, 0x24e49, 0xfdcf9a68c6bd1152, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x1, 0xfba8, 0x7, 0x4, 0xffffffffffff1024, 0x400, 0x401}, r1, 0xa, r2, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="200a8a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 290.188688][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.205878][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.213810][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:38 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4aa0c2, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = dup(r1) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x1004) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000040)) ustat(0x637, &(0x7f0000000000)) 15:03:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1ff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000240)=""/153, 0x99}) 15:03:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) 15:03:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, 0x44, 0x2, 0x2, 0x5, 0x4, 0x4}, 0x20) [ 290.828788][T10946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.080325][T10946] IPVS: ftp: loaded support on port[0] = 21 [ 291.328697][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.410891][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.421269][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.866650][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.202894][ T1135] tipc: TX() has been purged, node left! 15:03:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) 15:03:40 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x40) openat$ashmem(0xffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0xc0501, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) keyctl$get_persistent(0x16, r4, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) keyctl$get_persistent(0x16, r7, r5) keyctl$negate(0xd, 0x0, 0x52, r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) 15:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000001040000000000000000002000000010000000"], 0x24, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r2) 15:03:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) 15:03:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000040)=0x6, 0x4) 15:03:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 15:03:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 15:03:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) socket$bt_bnep(0x1f, 0x3, 0x4) 15:03:42 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x406d41, 0x0) 15:03:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2a4a04, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000380)=""/247, 0xf7, 0x40000120, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x20) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000000040000fbd1e31c00101b0000000000002000000000618b61"], 0x24, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000002c0)="d75c7f6782754e95dca97f16a3a60e9153c0093abcde111bbe20a3e9bda0470f9a5ba227757a282ee66163d6ed5b106cc497666236c84c847c2805af491055547660691f3eedd7a2dc28ff4b9cbeafa79db4fdff92beb5e3d2b739f00629b616b16fcbc89989f56bd5541404a87683ec35176b258509b757375ca392fe3d6a7070d1bc47f6f13095e3cd0583") ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000000)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netfilter\x00') ioctl$VIDIOC_DQEVENT(r5, 0x80805659, &(0x7f0000000180)={0x0, @frame_sync}) 15:03:43 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x8, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000001300)) [ 296.186719][T11048] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.194396][T11048] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.981710][T11048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.194110][T11048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 300.466372][T11051] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.484333][T11051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.493868][T11051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.589447][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.606189][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.614217][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.696227][T11057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.712885][T11057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.720788][T11057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:49 executing program 5: semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000000)=""/55) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x0, 'erspan0\x00', {}, 0x401}) flock(0xffffffffffffffff, 0x4) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x76, "e6f02598c5f13c1ed8bc4dc56493437508ec45523357ea62e2ebf0c4ed5e2326a66818aa9a385e2c2408a2f95d5c27291fce7c9bd2383ad163d083127c149bd0defa5e9e8daf0d0f6a201144b6298f5559545e7039ec55281faad52648510afa7eb71f0532dcf86e6b5fb60aefbc87315d480e547960"}, &(0x7f0000000240)=0x7e) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bind$phonet(r3, &(0x7f00000002c0)={0x23, 0x7f, 0x1, 0x1}, 0x10) ioctl$sock_netdev_private(r3, 0x89fa, &(0x7f0000000300)="f2ea12169db77fb34596fe832152040cc2aa2e36ea46a737cf1949babe097652260a503dd1c0827e11c04bec09a2467a7e95a77aadf0025929281ab1e147b62f758744a0e3") r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x4100, 0x0) bind$bt_rfcomm(r4, &(0x7f00000003c0)={0x1f, @none}, 0xa) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) r6 = dup(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x110, r7, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6ce4ca33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x98}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa005}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x110}}, 0x4c080) 15:03:49 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:03:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000000040000000000100000000000000020000000000000000000"], 0x24, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @private=0xa010102}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x8, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='team0\x00', 0x80000000, 0xcc}) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000180)={0x6d, 0x6, 0x50, 0x8, 0x149}) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000080)={0x14, 0x68f9, [0x0, 0x0, 0x7f, 0x1f, 0x6], 0x5}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) 15:03:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 301.250545][T11109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.327426][T11109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.337791][T11109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:49 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x4000004) [ 301.854948][T11110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.930594][T11110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.941481][T11110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001300)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8, 0x4, 0x5e9, 0x10000, 0xfffffbff, 0x2, 0x3}, 0x1c) 15:03:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 302.426778][T11132] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 15:03:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r1) 15:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 303.050124][T11143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.119760][T11143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.130637][T11143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.576733][T11142] IPVS: ftp: loaded support on port[0] = 21 [ 304.047293][T11142] chnl_net:caif_netlink_parms(): no params data found [ 304.265424][T11142] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.273362][T11142] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.283309][T11142] device bridge_slave_0 entered promiscuous mode [ 304.296992][T11142] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.306374][T11142] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.315510][T11142] device bridge_slave_1 entered promiscuous mode [ 304.351839][T11142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.365035][T11142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.408805][T11142] team0: Port device team_slave_0 added [ 304.417866][T11142] team0: Port device team_slave_1 added [ 304.437863][ T1135] tipc: TX() has been purged, node left! [ 304.453336][T11142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.460596][T11142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.486875][T11142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.499726][T11142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.506749][T11142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.533012][T11142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.615364][T11142] device hsr_slave_0 entered promiscuous mode [ 304.670405][T11142] device hsr_slave_1 entered promiscuous mode [ 304.711178][T11142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.718932][T11142] Cannot create hsr debugfs directory [ 304.925704][T11142] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 304.977399][T11142] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.038324][T11142] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.094524][T11142] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.264625][T11142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.284680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.293266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.404965][T11142] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.421655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.432304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.441621][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.448876][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.527514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.537155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.547198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.556619][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.564052][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.573384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.584589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.595655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.606758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.617386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.628050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.689182][T11142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.701486][T11142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.733030][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.742729][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.752577][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.762125][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.772415][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.785276][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.814952][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.822864][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.855149][T11142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.955946][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.966354][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.022457][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.031415][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.043412][T11142] device veth0_vlan entered promiscuous mode [ 306.053210][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.062388][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.096238][T11142] device veth1_vlan entered promiscuous mode [ 306.148099][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.158378][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.173816][T11142] device veth0_macvtap entered promiscuous mode [ 306.189265][T11142] device veth1_macvtap entered promiscuous mode [ 306.217222][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.228253][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.238323][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.249274][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.259289][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.269908][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.279951][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.290673][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.303712][T11142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.317730][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.326876][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.336289][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.345841][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.362807][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.373883][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.385714][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.396333][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.406369][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.417003][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.427045][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.438006][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.452344][T11142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.462611][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.472634][T11096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:03:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5521, 0x0) 15:03:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000017000101010000010000000004"], 0x14}}, 0x0) 15:03:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) 15:03:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1}}, 0xe8) 15:03:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 307.096570][T11397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.182312][T11397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.192895][T11397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 15:03:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 307.749057][T11402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.765513][T11402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.773470][T11402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:56 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000003c0)={0xa0, {{0x2, 0x4e21, @private}}, {{0x2, 0x0, @empty}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000042, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @timestamp, @window, @mss, @timestamp, @window={0x3, 0xffff}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 15:03:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:03:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 15:03:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:03:56 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffdef}]) [ 308.590530][T11426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.665185][T11426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.676346][T11426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:57 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000003c0)={0xa0, {{0x2, 0x4e21, @private}}, {{0x2, 0x0, @empty}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000042, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @timestamp, @window, @mss, @timestamp, @window={0x3, 0xffff}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 15:03:57 executing program 5: ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 15:03:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab300884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:03:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pwrite64(r0, 0x0, 0x0, 0x0) [ 309.405803][T11441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.476957][T11441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.487539][T11441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @random="e25fc4a45069", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x30, 0x2b, 0x0, @private1, @local, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}}}}, 0x0) 15:03:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000680)={@val, @void, @eth={@random="ada4bd3abab0", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a8f244", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "4e49a0", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}}}}}, 0x6a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 15:03:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5412, 0x0) 15:03:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:03:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) 15:03:58 executing program 4: finit_module(0xffffffffffffffff, 0x0, 0x6) 15:03:58 executing program 0: clock_settime(0x1ed5d7404, &(0x7f0000000400)) 15:03:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:03:58 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @random="e25fc4a45069", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x2, 0x3c, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}}}}, 0x0) 15:03:58 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xfeffff, 0x0) 15:03:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x9b, 0x2, 0x26, 0xf8, 0x3, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x1c500) [ 311.193678][ T31] audit: type=1804 audit(1595430239.242:17): pid=11487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir891516331/syzkaller.r8WqVT/130/file0" dev="sda1" ino=15953 res=1 15:03:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 311.432653][T11470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.449298][T11470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.458987][T11470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) syncfs(r2) [ 311.669765][T11481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.756217][T11481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.768050][T11481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.999150][ T31] audit: type=1804 audit(1595430240.042:18): pid=11498 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir891516331/syzkaller.r8WqVT/130/file0" dev="sda1" ino=15953 res=1 15:04:00 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) timerfd_gettime(r3, 0x0) 15:04:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x0, 0x0, 0x0) 15:04:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:00 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 15:04:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) syncfs(r2) 15:04:00 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) [ 312.703488][T11513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.784132][T11513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.794780][T11513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0x8288}], 0x1, 0x0) 15:04:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab300884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5399e5f755563698c7e24ab61", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:04:01 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 15:04:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1c8, 0xd0, 0x0, 0xd0, 0x1c8, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], '\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e58f"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) [ 313.308735][T11527] ptrace attach of "/root/syz-executor.5"[11525] was attempted by "/root/syz-executor.5"[11527] 15:04:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5414, 0x0) 15:04:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8010550e, 0x0) [ 313.682139][T11532] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.755645][T11532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.765631][T11532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:02 executing program 0: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r1, r0, 0x0, 0xeefffdef) [ 314.313885][T11544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:04:02 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000055c0)) [ 314.385468][T11544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.395549][T11544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:02 executing program 4: futex(&(0x7f0000000300), 0x8b, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380), 0x0) 15:04:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x545d, 0x0) 15:04:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:04:03 executing program 5: remap_file_pages(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000a, 0x0, 0x0) 15:04:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 315.412655][T11565] mmap: syz-executor.5 (11565) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:04:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 15:04:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:03 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) [ 315.816934][T11570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.892731][T11570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.904025][T11570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:04 executing program 5: bpf$OBJ_PIN_MAP(0x8, 0x0, 0x0) 15:04:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) [ 316.325096][T11585] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.342606][T11585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.353240][T11585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:04 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 316.501375][T11590] fuse: Unknown parameter ']ë-Ô¢;ó\ [ 316.501375][T11590] ‹#b'ŠÒ¿&Ê¡Q¿#Ù7iàýxñ±Ó—iLƆøÎ>]ì°(ÆS¾¹0Ñ ÏAÇ(€1•D€(]ýÍ ¾m—ÙÙ~L5Å ãâàÕ>s£rïÛ¹Ö|J·z[‰c(ãb½ 60Uÿ^¶Q¢IÌÔÏ|CL`rCé3§Õ„wןû~½£±ÚðFÍõËNÞQÁÐfBž•ÇôV ã<ÖæëØ­þˆêÔÎãü"K2õ'B÷‚Á;såm—7°ĆŽ?‚_ä§ZÕVêN ' 15:04:04 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000e3ff07000000000000000001000000000000004000000000000000000000000000001000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000010000000000000016"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 15:04:04 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="5deb2dd4a23b7ff35c0a8b2362270e1e8ad2bf26caa151bf23d93769e01cfd78c390b1b1d397694cc686f8ce3e5dec04b028c386537fbeb97f1b0330d120cf41c728803195441780285dfdcd0cbe6d97d9d97e4c35c520e3e2e0d53e7381a372efdbb9d6067c4ab77a5b896328e362bd20363055ff5eb65103a249ccd405cf7c434c60817243e933a716d58477d79ffb7e0e16bda3b1da1b1802f09046cdf5cb4ede51c1d00566429e1495c78f08f4560be33cd6e6ebd8adfe88ead4cee3fc224b32f52742f782c11c3b7302e56d9737b00ec4868e3f820f5fe4a75ad556ea074ea0190086c38b6b1a7eb870000934b466fcbb5741618c9289f24404b79f", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) [ 316.777508][T11596] ptrace attach of "/root/syz-executor.0"[11595] was attempted by "/root/syz-executor.0"[11596] [ 316.856492][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.865335][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.873181][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.881399][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.889045][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.897833][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.905470][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.913301][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.920981][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.931105][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.938877][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.946621][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.954321][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.962425][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.970134][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.977750][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.985581][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.993318][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 317.001113][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 317.008689][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 317.016928][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 317.024636][ T38] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:04:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 15:04:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 15:04:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 317.157143][T11606] fuse: Unknown parameter ']ë-Ô¢;ó\ [ 317.157143][T11606] ‹#b'ŠÒ¿&Ê¡Q¿#Ù7iàýxñ±Ó—iLƆøÎ>]ì°(ÆS¾¹0Ñ ÏAÇ(€1•D€(]ýÍ ¾m—ÙÙ~L5Å ãâàÕ>s£rïÛ¹Ö|J·z[‰c(ãb½ 60Uÿ^¶Q¢IÌÔÏ|CL`rCé3§Õ„wןû~½£±ÚðFÍõËNÞQÁÐfBž•ÇôV ã<ÖæëØ­þˆêÔÎãü"K2õ'B÷‚Á;såm—7°ĆŽ?‚_ä§ZÕVêN ' 15:04:05 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r1, 0x0) 15:04:05 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') socket$inet(0x2, 0x1, 0x0) pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 15:04:05 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) sendfile(r1, r2, 0x0, 0x200fff) [ 317.642576][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.660887][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.668607][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.676554][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.684556][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.692241][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.694738][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.699892][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.709026][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.716195][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.730628][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.738221][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.745922][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.753603][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.761744][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.769387][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.776952][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.784698][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.792379][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.800046][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.807704][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.815388][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.823080][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.832137][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 317.839798][T11096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 318.017675][T11621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.035028][T11621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.044578][T11621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:06 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x284}, 0x8) [ 318.276719][ T31] audit: type=1800 audit(1595430246.322:19): pid=11632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15964 res=0 [ 318.295601][ T38] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 318.348058][T11638] ptrace attach of "/root/syz-executor.0"[11637] was attempted by "/root/syz-executor.0"[11638] 15:04:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb30", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffff0, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 318.628349][T11096] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 318.734645][T11654] ptrace attach of "/root/syz-executor.0"[11650] was attempted by "/root/syz-executor.0"[11654] 15:04:06 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file1\x00') 15:04:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "b3"}}}}}, 0x0) [ 318.826005][ T31] audit: type=1800 audit(1595430246.872:20): pid=11632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15964 res=0 15:04:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:06 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() syz_open_procfs(r2, 0x0) 15:04:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8108551b, 0x0) [ 319.193607][T11663] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.264849][T11663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.276128][T11663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:07 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') [ 319.842886][T11667] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.906472][T11667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.914524][T11667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 15:04:08 executing program 4: keyctl$reject(0x4, 0x0, 0x0, 0x0, 0x0) 15:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x20c, 0x200, 0x0, 0x0, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x140, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 15:04:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:08 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)="94"}) 15:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 15:04:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) [ 320.817553][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.887806][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.898360][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.442895][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.528626][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.538524][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:09 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260001"], 0x24}}, 0x0) 15:04:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:09 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002) 15:04:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 322.302440][T11723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.381283][T11723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.391363][T11723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:11 executing program 4: getpriority(0x9ec3662bb126406b, 0x0) [ 322.985076][T11728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.042274][T11728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.050263][T11728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:11 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x3, 0x0) 15:04:11 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:11 executing program 4: keyctl$reject(0xb, 0x0, 0x0, 0x0, 0x0) 15:04:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:11 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:11 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:11 executing program 5: socket$tipc(0x1e, 0xd, 0x0) [ 323.833341][T11748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.908793][T11748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.920677][T11748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:11 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:12 executing program 4: r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getpriority(0x1, r0) 15:04:12 executing program 2: unshare(0x20000400) flock(0xffffffffffffffff, 0x0) 15:04:12 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @random="e25fc4a45069", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x30, 0x3c, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2f, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}}}}, 0x0) [ 324.697809][T11765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:04:12 executing program 2: unshare(0x20000400) flock(0xffffffffffffffff, 0x0) 15:04:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) [ 324.773809][T11765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.784214][T11765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:13 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:13 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @random="e25fc4a45069", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x30, 0x3c, 0x0, @private1, @mcast2, {[], @dest_unreach={0x2f, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}}}}, 0x0) 15:04:13 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) 15:04:13 executing program 2: unshare(0x20000400) flock(0xffffffffffffffff, 0x0) [ 325.603635][T11779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.688789][T11779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.700127][T11779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:14 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) [ 326.427987][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:04:14 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r2}, 0x14) [ 326.500059][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.511373][T11792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:04:15 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:15 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r2}, 0x14) 15:04:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) socket$xdp(0x2c, 0x3, 0x0) 15:04:15 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) [ 328.041935][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.130529][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.141417][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) [ 328.692878][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:04:16 executing program 2: unshare(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) [ 328.770145][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.780750][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:17 executing program 2: unshare(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:17 executing program 4: bpf$OBJ_PIN_MAP(0x10, 0x0, 0x0) 15:04:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x3, 0x6c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) 15:04:17 executing program 2: unshare(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x325100, 0x0) flock(r0, 0x0) 15:04:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 329.934460][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.016226][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.027184][T11862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:18 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x325100, 0x0) flock(r0, 0x0) [ 330.564897][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.619703][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.628226][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:18 executing program 5: keyctl$reject(0xf, 0x0, 0x0, 0x0, 0x0) 15:04:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:18 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x325100, 0x0) flock(r0, 0x0) 15:04:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000010c0)=""/214, 0xd6}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)={0x0, 0x4, 0xffffffda}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000000c0)={0x0, 0x0, r3, 0x4}) [ 331.178369][T11888] ptrace attach of "/root/syz-executor.4"[10595] was attempted by " À Ö"[11888] 15:04:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) 15:04:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0cc) r3 = open(&(0x7f0000000180)='./bus\x00', 0x161042, 0x0) fallocate(r3, 0x8, 0x0, 0xfffffeff000) 15:04:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000001280)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x38, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f00000012c0)=""/4096) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xf8, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 15:04:19 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x325100, 0x0) flock(r0, 0x0) [ 331.291296][T11888] ptrace attach of "/root/syz-executor.4"[10595] was attempted by " À Ö"[11888] [ 331.433638][ T31] audit: type=1800 audit(1595430259.482:21): pid=11895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16035 res=0 [ 331.455019][ T31] audit: type=1800 audit(1595430259.482:22): pid=11895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16035 res=0 [ 331.775164][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:04:19 executing program 4: socketpair$unix(0x1, 0x92a697a50fd114bf, 0x0, 0x0) [ 331.849188][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.860654][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:20 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x0) [ 332.389621][T11904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.459846][T11904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.471582][T11904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:20 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 15:04:20 executing program 2: unshare(0x20000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x0) 15:04:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) [ 332.826633][T11919] ===================================================== [ 332.833840][T11919] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 332.842228][T11919] CPU: 1 PID: 11919 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 332.851421][T11919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.862362][T11919] Call Trace: [ 332.865689][T11919] dump_stack+0x1df/0x240 [ 332.870559][T11919] kmsan_report+0xf7/0x1e0 [ 332.875009][T11919] __msan_warning+0x58/0xa0 [ 332.879740][T11919] selinux_netlink_send+0x413/0xba0 [ 332.884990][T11919] ? kmsan_get_metadata+0x11d/0x180 [ 332.890324][T11919] ? kmsan_get_metadata+0x11d/0x180 [ 332.895561][T11919] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 332.901482][T11919] security_netlink_send+0xef/0x1e0 [ 332.906721][T11919] netlink_sendmsg+0x1008/0x14d0 [ 332.911790][T11919] ? netlink_getsockopt+0x1440/0x1440 [ 332.917193][T11919] kernel_sendmsg+0x433/0x440 [ 332.922122][T11919] sock_no_sendpage+0x235/0x300 [ 332.927336][T11919] ? sock_no_mmap+0x30/0x30 [ 332.932026][T11919] sock_sendpage+0x1e1/0x2c0 [ 332.936652][T11919] pipe_to_sendpage+0x38c/0x4c0 [ 332.941727][T11919] ? sock_fasync+0x250/0x250 [ 332.946364][T11919] __splice_from_pipe+0x565/0xf00 [ 332.951877][T11919] ? generic_splice_sendpage+0x2d0/0x2d0 [ 332.958093][T11919] generic_splice_sendpage+0x1d5/0x2d0 [ 332.963598][T11919] ? iter_file_splice_write+0x1800/0x1800 [ 332.969386][T11919] direct_splice_actor+0x1fd/0x580 [ 332.974821][T11919] ? kmsan_get_metadata+0x4f/0x180 [ 332.980579][T11919] splice_direct_to_actor+0x6b2/0xf50 [ 332.986241][T11919] ? do_splice_direct+0x580/0x580 [ 332.991406][T11919] do_splice_direct+0x342/0x580 [ 332.997776][T11919] do_sendfile+0x101b/0x1d40 [ 333.002427][T11919] __se_compat_sys_sendfile+0x301/0x3c0 [ 333.008028][T11919] ? kmsan_get_metadata+0x11d/0x180 [ 333.013666][T11919] ? __ia32_sys_sendfile64+0x70/0x70 [ 333.019072][T11919] __ia32_compat_sys_sendfile+0x56/0x70 [ 333.024765][T11919] __do_fast_syscall_32+0x2aa/0x400 [ 333.030012][T11919] do_fast_syscall_32+0x6b/0xd0 [ 333.034910][T11919] do_SYSENTER_32+0x73/0x90 [ 333.039708][T11919] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 333.046141][T11919] RIP: 0023:0xf7f7a549 [ 333.050233][T11919] Code: Bad RIP value. [ 333.054418][T11919] RSP: 002b:00000000f5d750cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 333.063694][T11919] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 333.071694][T11919] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 333.079775][T11919] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 333.088124][T11919] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 333.096538][T11919] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 333.104690][T11919] [ 333.107198][T11919] Uninit was stored to memory at: [ 333.112443][T11919] kmsan_internal_chain_origin+0xad/0x130 [ 333.118349][T11919] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 333.124341][T11919] kmsan_memcpy_metadata+0xb/0x10 [ 333.129369][T11919] __msan_memcpy+0x43/0x50 [ 333.133879][T11919] _copy_from_iter_full+0xbfe/0x13b0 [ 333.139166][T11919] netlink_sendmsg+0xfaa/0x14d0 [ 333.144146][T11919] kernel_sendmsg+0x433/0x440 [ 333.149433][T11919] sock_no_sendpage+0x235/0x300 [ 333.154286][T11919] sock_sendpage+0x1e1/0x2c0 [ 333.159054][T11919] pipe_to_sendpage+0x38c/0x4c0 [ 333.164000][T11919] __splice_from_pipe+0x565/0xf00 [ 333.169030][T11919] generic_splice_sendpage+0x1d5/0x2d0 [ 333.174580][T11919] direct_splice_actor+0x1fd/0x580 [ 333.179781][T11919] splice_direct_to_actor+0x6b2/0xf50 [ 333.185158][T11919] do_splice_direct+0x342/0x580 [ 333.190045][T11919] do_sendfile+0x101b/0x1d40 [ 333.194990][T11919] __se_compat_sys_sendfile+0x301/0x3c0 [ 333.200724][T11919] __ia32_compat_sys_sendfile+0x56/0x70 [ 333.206354][T11919] __do_fast_syscall_32+0x2aa/0x400 [ 333.211996][T11919] do_fast_syscall_32+0x6b/0xd0 [ 333.217204][T11919] do_SYSENTER_32+0x73/0x90 [ 333.221713][T11919] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 333.228238][T11919] [ 333.230561][T11919] Uninit was created at: [ 333.234990][T11919] kmsan_save_stack_with_flags+0x3c/0x90 [ 333.240677][T11919] kmsan_alloc_page+0xb9/0x180 [ 333.245623][T11919] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 333.251377][T11919] alloc_pages_current+0x672/0x990 [ 333.256498][T11919] push_pipe+0x605/0xb70 [ 333.260809][T11919] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 333.266529][T11919] do_splice_to+0x4fc/0x14f0 [ 333.271203][T11919] splice_direct_to_actor+0x45c/0xf50 [ 333.276588][T11919] do_splice_direct+0x342/0x580 [ 333.281613][T11919] do_sendfile+0x101b/0x1d40 [ 333.286358][T11919] __se_compat_sys_sendfile+0x301/0x3c0 [ 333.291963][T11919] __ia32_compat_sys_sendfile+0x56/0x70 [ 333.297522][T11919] __do_fast_syscall_32+0x2aa/0x400 [ 333.302807][T11919] do_fast_syscall_32+0x6b/0xd0 [ 333.307672][T11919] do_SYSENTER_32+0x73/0x90 [ 333.312181][T11919] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 333.318694][T11919] ===================================================== [ 333.325632][T11919] Disabling lock debugging due to kernel taint [ 333.332000][T11919] Kernel panic - not syncing: panic_on_warn set ... [ 333.338885][T11919] CPU: 1 PID: 11919 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 333.349046][T11919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.359440][T11919] Call Trace: [ 333.362738][T11919] dump_stack+0x1df/0x240 [ 333.367327][T11919] panic+0x3d5/0xc3e [ 333.371241][T11919] kmsan_report+0x1df/0x1e0 [ 333.375748][T11919] __msan_warning+0x58/0xa0 [ 333.380345][T11919] selinux_netlink_send+0x413/0xba0 [ 333.385863][T11919] ? kmsan_get_metadata+0x11d/0x180 [ 333.391152][T11919] ? kmsan_get_metadata+0x11d/0x180 [ 333.396797][T11919] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 333.402875][T11919] security_netlink_send+0xef/0x1e0 [ 333.408102][T11919] netlink_sendmsg+0x1008/0x14d0 [ 333.413605][T11919] ? netlink_getsockopt+0x1440/0x1440 [ 333.419162][T11919] kernel_sendmsg+0x433/0x440 [ 333.424139][T11919] sock_no_sendpage+0x235/0x300 [ 333.429179][T11919] ? sock_no_mmap+0x30/0x30 [ 333.433704][T11919] sock_sendpage+0x1e1/0x2c0 [ 333.438339][T11919] pipe_to_sendpage+0x38c/0x4c0 [ 333.443379][T11919] ? sock_fasync+0x250/0x250 [ 333.448294][T11919] __splice_from_pipe+0x565/0xf00 [ 333.453321][T11919] ? generic_splice_sendpage+0x2d0/0x2d0 [ 333.459237][T11919] generic_splice_sendpage+0x1d5/0x2d0 [ 333.465382][T11919] ? iter_file_splice_write+0x1800/0x1800 [ 333.471710][T11919] direct_splice_actor+0x1fd/0x580 [ 333.477018][T11919] ? kmsan_get_metadata+0x4f/0x180 [ 333.483272][T11919] splice_direct_to_actor+0x6b2/0xf50 [ 333.489106][T11919] ? do_splice_direct+0x580/0x580 [ 333.494252][T11919] do_splice_direct+0x342/0x580 [ 333.499121][T11919] do_sendfile+0x101b/0x1d40 [ 333.503995][T11919] __se_compat_sys_sendfile+0x301/0x3c0 [ 333.509739][T11919] ? kmsan_get_metadata+0x11d/0x180 [ 333.515493][T11919] ? __ia32_sys_sendfile64+0x70/0x70 [ 333.521330][T11919] __ia32_compat_sys_sendfile+0x56/0x70 [ 333.528255][T11919] __do_fast_syscall_32+0x2aa/0x400 [ 333.534077][T11919] do_fast_syscall_32+0x6b/0xd0 [ 333.539420][T11919] do_SYSENTER_32+0x73/0x90 [ 333.544534][T11919] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 333.550860][T11919] RIP: 0023:0xf7f7a549 [ 333.555088][T11919] Code: Bad RIP value. [ 333.559157][T11919] RSP: 002b:00000000f5d750cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 333.567740][T11919] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 333.575735][T11919] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 333.584333][T11919] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 333.592338][T11919] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 333.600850][T11919] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 333.611279][T11919] Kernel Offset: 0x11a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 333.624313][T11919] Rebooting in 86400 seconds..