[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2020/05/06 18:08:48 fuzzer started 2020/05/06 18:08:48 dialing manager at 10.128.0.26:45581 2020/05/06 18:08:49 syscalls: 2953 2020/05/06 18:08:49 code coverage: enabled 2020/05/06 18:08:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/06 18:08:49 extra coverage: ioctl(KCOV_DISABLE) failed: invalid argument 2020/05/06 18:08:49 setuid sandbox: enabled 2020/05/06 18:08:49 namespace sandbox: enabled 2020/05/06 18:08:49 Android sandbox: enabled 2020/05/06 18:08:49 fault injection: enabled 2020/05/06 18:08:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/06 18:08:49 net packet injection: enabled 2020/05/06 18:08:49 net device setup: enabled 2020/05/06 18:08:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/06 18:08:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/06 18:08:49 USB emulation: /dev/raw-gadget does not exist 18:10:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) syzkaller login: [ 234.164344][ T33] audit: type=1400 audit(1588788655.291:8): avc: denied { execmem } for pid=8849 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 234.472558][ T8850] IPVS: ftp: loaded support on port[0] = 21 [ 234.765231][ T8850] chnl_net:caif_netlink_parms(): no params data found [ 235.018096][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.025845][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.035504][ T8850] device bridge_slave_0 entered promiscuous mode [ 235.048632][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.056196][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.066551][ T8850] device bridge_slave_1 entered promiscuous mode [ 235.123339][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.140873][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.194126][ T8850] team0: Port device team_slave_0 added [ 235.206851][ T8850] team0: Port device team_slave_1 added [ 235.253743][ T8850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.260900][ T8850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.287043][ T8850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.302333][ T8850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.309415][ T8850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.335714][ T8850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.558713][ T8850] device hsr_slave_0 entered promiscuous mode [ 235.802795][ T8850] device hsr_slave_1 entered promiscuous mode [ 236.308518][ T8850] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.361708][ T8850] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.601761][ T8850] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.851905][ T8850] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.193454][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.229668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.239900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.266555][ T8850] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.289070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.299835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.309539][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.317005][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.336382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.355613][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.365276][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.375606][ T2660] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.383060][ T2660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.432375][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.443660][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.454022][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.465415][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.520154][ T8850] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.530922][ T8850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.545777][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.556011][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.566684][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.577260][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.587807][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.599176][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.609213][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.683104][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.691659][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.702060][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.709801][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.768797][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.779832][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.837022][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.846960][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.873748][ T8850] device veth0_vlan entered promiscuous mode [ 237.882754][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.892073][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.920946][ T8850] device veth1_vlan entered promiscuous mode [ 237.990672][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.003643][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.013423][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.025194][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.045557][ T8850] device veth0_macvtap entered promiscuous mode [ 238.067034][ T8850] device veth1_macvtap entered promiscuous mode [ 238.128291][ T8850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.137095][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.147201][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.157735][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.182235][ T8850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.192699][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.204232][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000380", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:11:01 executing program 0: semget(0x2, 0x0, 0x62) [ 240.616707][ T9105] IPVS: ftp: loaded support on port[0] = 21 18:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/15, 0xf}, {0x0}, {&(0x7f0000000040)=""/158, 0x9e}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 241.046943][ T9105] chnl_net:caif_netlink_parms(): no params data found 18:11:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 241.353503][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.370640][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.378601][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.438731][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.446407][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.456321][ T9105] device bridge_slave_0 entered promiscuous mode [ 241.475468][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.482948][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.492740][ T9105] device bridge_slave_1 entered promiscuous mode [ 241.556793][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.578459][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.636159][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.654248][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.664660][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000480)={0x1}) shutdown(r1, 0x0) [ 241.770078][ T9105] team0: Port device team_slave_0 added [ 241.797502][ T9105] team0: Port device team_slave_1 added [ 241.962147][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.969770][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.996474][ T9105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.064730][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.071984][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.098577][ T9105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:11:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000d28000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x8, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 242.247742][ T9105] device hsr_slave_0 entered promiscuous mode [ 242.290770][ T9105] device hsr_slave_1 entered promiscuous mode [ 242.320248][ T9105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.327894][ T9105] Cannot create hsr debugfs directory [ 242.715246][ T9105] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.758681][ T9105] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.815460][ T9105] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.914636][ T9105] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.279939][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.334552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.343842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:11:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x45c) bind$llc(r2, &(0x7f00000001c0)={0x1a, 0x323, 0x1, 0xa2, 0x80, 0xff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = getpid() tkill(r4, 0x1000000000013) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000000c0)={0x20, 0x0, {r4}, {0xee01}, 0x1}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x1004, &(0x7f0000000100)={[{@xino_auto='xino=auto'}, {@metacopy_off='metacopy=off'}, {@index_off='index=off'}], [{@fowner_lt={'fowner<', r3}}, {@euid_eq={'euid', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, ':selfsystemmd5sumA-/}mime_type:'}}]}) exit_group(0x0) r6 = socket$netlink(0x10, 0x3, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000600), 0x8) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000600)={0x8000, "a5dbdb9d38f2ff1e337d686a4c2337a292a578c1aa19788c07ac43cf8a915f28", 0x3, 0x200, 0x9, 0x7, 0x10, 0x2, 0xfffffffa, 0x6}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c000000100005070000000000000000000000f7", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800040000000000"], 0x3c}}, 0x0) [ 243.378261][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.423176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.433231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.442698][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.450045][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.536998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.547179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.557443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.566966][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.574340][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.583630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.594733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.630073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.641115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.656785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.687796][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.698835][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.769640][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.779777][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.789811][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.800246][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.827826][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.932886][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.942311][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.968556][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.024767][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.035080][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.094244][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.105378][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.125473][ T9105] device veth0_vlan entered promiscuous mode [ 244.133956][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.144433][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.175502][ T9105] device veth1_vlan entered promiscuous mode [ 244.243287][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.253011][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.262719][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.272971][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.296521][ T9105] device veth0_macvtap entered promiscuous mode [ 244.317339][ T9105] device veth1_macvtap entered promiscuous mode [ 244.365001][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.380224][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.394492][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.402992][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.412770][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.422434][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.432775][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.474660][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.485463][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.502096][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.514217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.524729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.217286][ T33] audit: type=1804 audit(1588788666.343:9): pid=9367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/0/cgroup.controllers" dev="sda1" ino=15732 res=1 18:11:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000380", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 245.571602][ T33] audit: type=1804 audit(1588788666.693:10): pid=9374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/1/cgroup.controllers" dev="sda1" ino=15732 res=1 18:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) 18:11:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mknod$loop(&(0x7f0000000140)='./bus\x00', 0x6000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0xfffffffffffffe84, &(0x7f0000000680)={&(0x7f0000000040)={0x38, r3, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x18, 0x18, {0xdf9f, @bearer=@l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x34}}, 0x20048010) [ 246.092290][ T9387] tipc: Started in network mode [ 246.097242][ T9387] tipc: Own node identity , cluster identity 4711 [ 246.104460][ T9387] tipc: Failed to obtain node identity [ 246.110165][ T9387] tipc: Enabling of bearer rejected, failed to enable media 18:11:07 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @random="a089445caa39"}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/220, 0xdc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r3, &(0x7f0000000600), 0x8) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) [ 246.732339][ T9390] device vlan0 entered promiscuous mode [ 246.872802][ T9387] tipc: Started in network mode [ 246.877908][ T9387] tipc: Own node identity , cluster identity 4711 [ 246.884701][ T9387] tipc: Failed to obtain node identity [ 246.890493][ T9387] tipc: Enabling of bearer rejected, failed to enable media 18:11:08 executing program 1: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x6, 0x5, 0x4, 0x5}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="78696e6f3d6f66662c016f6e746578743d73797361646d5f75222c"]) [ 247.077493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:11:08 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @random="a089445caa39"}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/220, 0xdc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r3, &(0x7f0000000600), 0x8) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 18:11:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) rseq(&(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x4, 0x6, 0xfffffffffffff000, 0x5}, 0x2}, 0x20, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r3, &(0x7f0000000600), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x6, 0x0) write$uinput_user_dev(r5, &(0x7f0000000180)={'syz1\x00'}, 0x45c) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r5}]}, 0x24}}, 0x8005) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x45c) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="03000000dc56dc3329e4ef799e6c01d476f84e2dad5aa411110cc8fbf2dfd0fe4b3ade405750bf56447e66c95864fbff17495ea62c8accbea8154f450ae5cf05bc81af870391f9e93eace5934957da04f630b09ba176ed3c9a468534f5ced75d4e59677d67b238519685a22543cb19c225c81e83ada2c99c9b2224d739b201978a35edd58b2909d9af060fded1eb18216a171390a1e1a5bb210bda283d72486de44a60a145aaefb59e5925888ed2720b00000000000000000000000000000000000000000052f89713bc062efc5fc5b9f3ebbcc546f26cf34b7c77fd593d4013c9b7dbc3d7c6649c8ec6019936c66615832ce745d984facd8cd8f02eaecbaf1f083db4963376eeec7b6eca04a23c1db3c5d7bebb3fe2083ec5713252303829987f297952bc589c30"]}) [ 247.974045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:11:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 18:11:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x19}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00'}, 0x45c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r6, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x890) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f0000000140)={0x100, 0x1, 0x4, 0x2, 0x49d, {r3, r4/1000+10000}, {0x4, 0x1, 0x5, 0x9, 0x4e, 0xff, "6b0638f3"}, 0x5, 0x4, @planes=&(0x7f00000000c0)={0xffffff82, 0x3ff, @userptr=0x80000000, 0x2}, 0x401, 0x0, r7}) ioctl$USBDEVFS_CONNECTINFO(r8, 0x40085511, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r9, &(0x7f0000000600), 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000600)=0x1, 0x4) [ 248.744094][ T9427] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:11:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x3, 0x0, 0x2, 0x40e22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x4, 0x45b, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:11:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x88040) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x39}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x85f}, 0x8) r2 = socket(0x22, 0x1, 0x5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x1b4400}, &(0x7f00000001c0)=0x8) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000200)) chmod(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000280)=0x7) modify_ldt$read(0x0, &(0x7f00000002c0)=""/40, 0x28) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000300)=""/159) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="af5bcf9818446458fad5cb9a16f936c3edbfd75c3e92f5c165bf36bb0b9e5765ebd45abb26d1f9cc4802d31a2fd0b734c0d3618f9579a2d290f1728ca75296d512c8b18dc34b875c163081bdba7e1ba3816f7935bd26950ba3e5d5dcc769204f316365b38ea608a6d5f2173d914d3716dff79e71ce5614558719cddc82878be544ab0079858941f4beb178e2631b1c64c0", 0x91, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="f5800d3346b53c72099fbebe17c93413142e566e35b508944e2071b9243df1d08fad38f1675cfbeaf771", 0x2a}, {&(0x7f0000000400)="ba3f5c921ea20370a0986c67e328d9df187c61e53763e45de51c8ffa5c872229edb0e9770704120422e9116bc7a2e52dc1321270df920e6f0b392cbe0dd0ef0243605a231f0618d4947a413ade89f296fc27a56064a7c79481dd334eeda6106ec846fa97d6d2faf6569f57ada98feaf555b3f2ead8eced5b0999c588d4f76041e975154ab7b2e713539e09390a06460859d5d114d5e0a3a78e5f35a3ce219e4a61d9f5f22a70de49aec37f2549", 0xad}], 0x2, r4) getpeername(r0, &(0x7f0000000640)=@nfc_llcp, &(0x7f00000006c0)=0x80) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000800)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000880)={0x1, 0x507d929d, {}, {0xee00}, 0x8ab, 0x7}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgid(0x0) sendmmsg$unix(r5, &(0x7f0000001780)=[{&(0x7f0000000740)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000007c0), 0x0, &(0x7f0000000b00)=[@cred={{0x18, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x18, 0x1, 0x2, {r9, 0x0, 0xee01}}}, @cred={{0x18}}, @cred={{0x18}}], 0x60, 0x4040010}, {&(0x7f0000000b80)=@abs={0x1, 0x0, 0xfffffff7}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000c00)="e80209dfaaf5134acaa103b3e3930f60dc1906e1641f22de060229dfe20606c3280cb063a01973750b4e07e65760be5bbcfbf15a4b0acdd81ae541f0fb6fec93b5b8e6c1f645edfd9bcb2a5bc2213e1009cbf8ded60977f771266caeff8dc2a5f3d15d17180b062fce48092a413cc4a60e7deb8520d0f22ba4bb6e8833397b3b5e34b742726cc03062e385", 0x8b}, {&(0x7f0000000cc0)="2d06ce88de56c4f05f76ba42b66cc386d38e1c761f14c3d1dd0f0a14e4a919591ef18dca0c8b34a2becc2dffe87b5ed4ea3c7811f3c5a14fe7da356f70301a3b7b4a7d810e4bd52b6a1c19dc41178da80ca2e8e4f3e106251e91420529a4e865639776d5677cebb0066cfa25fab5d79bb47ef7b990661c2b178e81b9b6c48ed691af828674d836bf4a9b63977d853b6e78530bdc928c6aa513e08f7ee48dfaff6bc7ddde7af1ee58d672c17559cc9b7f4db70a593f499778c70ea77626d7a3f75e91157239ee", 0xc6}, {&(0x7f0000000dc0)="87fb3ba99a8110929074040156cea39e9a8d4299677b97f7c186676f322b33f3362f9ccbd56e5abee00e7632f92b538a73c5cd215c97939f457a0ebc34e9756fb488c3b05001fc224f6fc269921ac976acf67ae63a95a3f1cff3d34d41a5dd556e654d41cccfb52d91d7cce283a88e31a55a118c9497648f50d11d39feaddcbfa0efb9698999a2e4b99ebf0a925c5538aa4bd706db586c68", 0x98}], 0x3}, {&(0x7f0000000ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000f40)="c377137a521ecf9a69e5773a273f6bb69789e680ae5fb2e481043a0a1880b12e38e3fd70c2e7b451d3d38fbdca8eabb92997304ee5b7974c79e82e4c1006c7f99ca394ebb86c26", 0x47}, {&(0x7f0000000fc0)="d431e913a095e2cf62ba50066986dab7c552738246941e52e4e338a26328feef8d2e90706eaa7be66676f182a59cb6227c6e815a1fcd37cb104c9ea8fe85368322362cb67adcffd07d03f92ba55807be1dcc832655fe61d0b279d6720a80b21f72723f0d2b1b67a0409b92c0e7d36228e6c85849e4a150eb654dab0d24b66e788209935b3c0ec35103549bb9d660c899c0cd129fed84895fac6b6d0d2184741cac4fc7a9b3427d15cf82bbcbf3ec0244c9622bfa852b48f726314429657cbf7e3ea51dddc021534fabb6391e4bce83e5434b2563b87ca95d2a366888942155b11f75", 0xe2}], 0x2, &(0x7f0000001700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x50, 0x800}], 0x3, 0x40000) 18:11:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x0, 0x20, 0x100, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x11}, [@FRA_DST={0x0, 0x1, @empty}, @FRA_FLOW={0x0, 0xb, 0xc8}, @FRA_FLOW={0x0, 0xb, 0x1ff}, @FRA_DST={0x0, 0x1, @loopback}, @FRA_DST={0x0, 0x1, @rand_addr=0x64010102}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x0, 0x11, 'lo\x00'}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x0, 0x11, 'macvtap0\x00'}, @FRA_SRC={0x0, 0x2, @multicast1}, @FRA_DST={0x0, 0x1, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040804}, 0x8000) [ 249.496119][ T9427] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:11:10 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="ff00ffffffffffffffffffff86dd60a4f06b007726d6f5d736c5ef00000000000000000000bbfe8000000000000000000000000000aa8600907800000000000200000000000042aca5ad910351505937ee684451c7f4c74fd219d7cb27521dcca8202056b52c9fc068f22584e1e2f163dbfe2a45913baf84b8ffb7ddd4dff85bf01d14982c55344424a042020d2f31ff12bbafc081ff3aebeac76b2d3c51b223e20d42b578c8d26e9d03bfca67b7d06b5748247e74f6dc64358c7475f4ab4ce03ecc1daa74ddbd5e45ec1019cd1d47c8d1200e"], 0x0) 18:11:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x5, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r1, &(0x7f0000000600), 0x8) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000140)=0x4) setreuid(0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES64=r5, @ANYRESDEC=r5, @ANYRESDEC=r2], 0x2c}, 0x1, 0x6c, 0x0, 0x8004}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x100, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc080}, 0x4800) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) [ 249.924291][ T9444] IPVS: ftp: loaded support on port[0] = 21 18:11:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = dup(r0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r3, &(0x7f0000000600), 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x12b4, 0x0, 0x5, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [{{0x254, 0x1, {{}, 0x6, 0x9, 0x7, 0x3, 0x17, 'syz0\x00', "fec9bc33d13df9a5e771f41b8bb19d776854410e3af38d41b798d1f774132e56", "00f08b6d3953d8449b1bfe01e0c6ccd8091f27edd16897ebd2700c3357e08699", [{0x1, 0x8ed7, {0x2}}, {0x0, 0x800, {0x0, 0x2}}, {0x3ff, 0x7f, {0x3, 0x6}}, {0x4, 0x1, {0x1}}, {0x20, 0x9, {0x1, 0x3}}, {0x33c, 0x1ff, {0x92e138ad9bfb4e7f, 0x2}}, {0x8000, 0x81, {0x1, 0x401}}, {0x99a, 0x0, {0x1, 0x8}}, {0x0, 0x1000, {0x6, 0x7}}, {0x3, 0x7, {0x3, 0x40}}, {0xffe1, 0x0, {0x2, 0x100}}, {0x5, 0x8000, {0x0, 0x10001}}, {0x0, 0x9, {0x2, 0x6}}, {0x6, 0x3, {0x0, 0x4}}, {0x4964, 0x50, {0x1, 0x7}}, {0x6, 0x860a, {0x0, 0x9ff}}, {0xfff8, 0x0, {0x1, 0x9}}, {0xff, 0x3c, {0x2, 0x401}}, {0x6, 0x9, {0x2, 0x15f}}, {0x8000, 0x7, {0x0, 0x31}}, {0xe62, 0x2, {0x3, 0x6}}, {0x6, 0x4, {0x3, 0x4d}}, {0x8, 0x0, {0x3, 0x4}}, {0x6, 0x101, {0x0, 0x1000}}, {0x1, 0x4, {0x1, 0x8}}, {0x4, 0x8, {0x0, 0x1}}, {0x4, 0xf801, {0x0, 0x7fffffff}}, {0x78, 0x7, {0x3, 0x4}}, {0x0, 0x8001, {0x3, 0x7f}}, {0x7, 0x6, {0x2, 0x7}}, {0x3, 0x5, {0x3}}, {0xfff, 0x34c1, {0x3, 0x8}}, {0x7, 0x2, {0x2, 0x3}}, {0x80, 0x0, {0x1, 0x1f}}, {0xeb88, 0x7fff, {0x0, 0xffff}}, {0x7f, 0x40, {0x0, 0xffffffc1}}, {0x1000, 0x305, {0x0, 0x1}}, {0x0, 0x8f, {0x0, 0x10001}}, {0x200, 0x1000, {0x1, 0x5}}, {0x2, 0x2, {0x2, 0x6}}]}}}, {{0x254, 0x1, {{0x2}, 0x80, 0x7, 0x8, 0x401, 0x20, 'syz1\x00', "c3dd6cc70a8772bb65463e0a9329f31225d12c80ede38778144c78669273f4ae", "3965228fb921b62339759f5c29b63547ccd273423d66334b8b27327c4a7eec3b", [{0x7}, {0xc5, 0x5, {0x2, 0x55}}, {0x401, 0x40, {0x1, 0x3ff}}, {0x3, 0x3, {0x1, 0x8}}, {0x99a0, 0x8, {0x2, 0x50}}, {0x8001, 0xfff7}, {0x1, 0x3e, {0x3}}, {0x3, 0x2e7, {0x0, 0x400}}, {0x8001, 0x800, {0x1, 0xffffffc1}}, {0xd21, 0xc7f, {0x1}}, {0x7f, 0xe43, {0x2, 0xe0}}, {0x5, 0x6, {0x1, 0x2}}, {0xffff, 0x3, {0x1, 0xffff}}, {0x1, 0x1, {0x2, 0x80000000}}, {0x4, 0x5, {0x0, 0x7f}}, {0x5, 0x1, {0x0, 0xcdcf}}, {0x2, 0x675, {0x0, 0x8}}, {0x26d8, 0x5, {0x2, 0xfffff625}}, {0x7, 0x2dd7, {0x1, 0x6}}, {0x7fff, 0x3, {0x2, 0x1}}, {0xe3, 0x3, {0x2, 0x1000}}, {0x9, 0x7, {0x1, 0xfffffffd}}, {0x32a2, 0x1, {0x3, 0x7}}, {0x7fff, 0x2, {0x2, 0x6}}, {0x1, 0x9, {0x2, 0x8001}}, {0xfffe, 0x4, {0x3, 0x9}}, {0x4, 0x8, {0x1}}, {0x4, 0xf059, {0x0, 0x5}}, {0x4, 0x5, {0x3, 0x158b}}, {0x80, 0x888, {0x0, 0x2}}, {0xf97f, 0x6, {0x0, 0x9}}, {0x4, 0xfc01, {0x2}}, {0x5, 0x2, {0x0, 0x2}}, {0x1f, 0x0, {0x2, 0x1}}, {0x1000, 0xfa1d, {0x2, 0xfff}}, {0x5, 0x1, {0x0, 0x5}}, {0x9, 0x54a4, {0x3, 0x2}}, {0x9, 0xfc54, {0x3, 0x1}}, {0x6, 0x7, {0x0, 0x6}}, {0x2f1, 0x8, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x7ab}, 0xf1, 0xe2, 0x8cb, 0x7, 0x10, 'syz0\x00', "f0f425db504abcf9a4b523bdf280613c677a88b7929b43b0e859e56edb37bb91", "15ca5dd50858e9d8a41a2e21b7af2b9bea6b91239db69cfbe50cb7d6e52ec621", [{0x5774, 0xfffd, {0x1}}, {0xfff, 0x0, {0x2, 0x7}}, {0x5, 0xffff, {0x0, 0x6}}, {0x5f6f}, {0xfc00, 0x0, {0x2, 0xff}}, {0x8, 0xff, {0x0, 0x8001}}, {0x6, 0x45ad, {0x0, 0xffffffff}}, {0x2, 0xf0, {0x2, 0x6}}, {0x200, 0x0, {0x3, 0x8001}}, {0x4d51, 0x9, {0x2, 0x8001}}, {0x3f, 0x101, {0x1, 0x6}}, {0x0, 0x6, {0x2, 0xf50a}}, {0x7, 0x4, {0x2, 0x9}}, {0x1007, 0x1, {0x3, 0x9132}}, {0x9, 0x3ff, {0x1, 0x6}}, {0x7, 0x0, {0x1}}, {0x1, 0x1, {0x3, 0xffff}}, {0x9, 0x3, {0x2, 0xfffffffa}}, {0x7ff, 0x1, {0x2, 0x3}}, {0x8, 0x3, {0x1, 0xff}}, {0x5, 0x5, {0x2, 0x5}}, {0x1, 0x18, {0x1, 0x7da}}, {0x81, 0xff, {0x3, 0x6d}}, {0xfff9, 0x4, {0x3}}, {0xff, 0x0, {0x1, 0x4}}, {0x7f, 0x17c, {0x3, 0x7fff}}, {0x7fff, 0x1, {0x0, 0x10000}}, {0x2, 0x1, {0x1, 0x1}}, {0x7, 0x2, {0x2, 0x400}}, {0x5, 0xff, {0x3, 0x9}}, {0x800, 0x3, {0x2, 0x3f}}, {0x2, 0x81, {0x1, 0x2}}, {0x3, 0x5, {0x3, 0x4d8}}, {0x600, 0x100, {0x1, 0x6}}, {0x5, 0x8, {0x2, 0x2}}, {0x5, 0x3, {0x3, 0xe7}}, {0x0, 0x8000, {0x2, 0x5}}, {0x1, 0x8000, {0x3, 0x5}}, {0x1ff, 0x2, {0x1, 0x800}}, {0xd0, 0x1, {0x3, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x5, 0xea, 0x4000, 0x4, 0x8, 'syz1\x00', "775dc6b2ad6aa926f9f5ddcffe2862a30a867a811701caa8b49ebf65d0b2093b", "9c4f6247e07ba0824279e757de012b5f6f56b2e39da17e73ccd0d104659a0f5f", [{0xfff, 0x7fff, {0x0, 0x2414}}, {0x3, 0x1, {0x0, 0x7}}, {0x41a5, 0x241, {0x3, 0x9}}, {0x3, 0x882, {0x2, 0x557}}, {0x3, 0x0, {0x1, 0x10000}}, {0x5, 0x4, {0x3, 0xff82}}, {0x4, 0x511, {0x0, 0x61619e92}}, {0x4, 0x9, {0x3, 0x9}}, {0x4, 0x4, {0x3, 0x33}}, {0x6, 0x4, {0x0, 0x40}}, {0x3, 0x8, {0x2, 0x10001}}, {0x5, 0x3, {0x2, 0x40000000}}, {0x8, 0x401, {0x3, 0x7f}}, {0x3f, 0xfffc, {0x0, 0x2}}, {0x1ff, 0x8001, {0x1, 0x8}}, {0x0, 0x0, {0x2, 0x7a}}, {0x1, 0x1, {0x2, 0x9d}}, {0x6, 0xfff, {0x2, 0x2}}, {0x8, 0x0, {0x2, 0xffff}}, {0x6a, 0x3ff, {0x2, 0x7ff}}, {0x5, 0x4, {0x2, 0x4}}, {0x1f, 0x101, {0x0, 0x6}}, {0x6, 0x2, {0x3, 0xffffffff}}, {0xfff, 0x8, {0x0, 0x4}}, {0x1, 0x0, {0x3, 0x5}}, {0x8001, 0x46, {0x1, 0x3}}, {0x1, 0x200}, {0x40, 0x6, {0x3, 0x5}}, {0x3, 0x8001, {0x1, 0x100}}, {0x684, 0x3, {0x0, 0x66}}, {0x4, 0x2774, {0x1, 0x3}}, {0x3ff, 0x81, {0x1, 0x4}}, {0x5, 0x3f, {0x2, 0x8}}, {0x7fff, 0x1, {0x0, 0x7}}, {0x2, 0xb09, {0x1, 0x2}}, {0x73e8, 0x6d07, {0x2, 0x3}}, {0x2, 0x9, {0x1, 0x100}}, {0x8, 0x8, {0x2, 0x4}}, {0x5, 0x613, {0x1, 0x6}}, {0x5, 0x7ff, {0x1, 0x28000000}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x7, 0xfd, 0x1, 0x2, 0x25, 'syz0\x00', "f6431d2fbad1ef45274ecc817f5c276c49fda7be7984f0da27a6c7990ffaa6d5", "75524e2b0fbedb890b0056c93cce73d52804c0132a1aceeed656cf78f026e952", [{0x0, 0x9, {0x2, 0xffff8677}}, {0x9, 0x4231, {0x1, 0x1}}, {0x1, 0xf9, {0x0, 0xfffffffe}}, {0x6e, 0x1, {0x2, 0x2}}, {0x0, 0x8000, {0x2, 0x10001}}, {0x1, 0x6, {0x2, 0x6}}, {0x1, 0xfffd, {0x0, 0x1}}, {0x5, 0x1, {0x3, 0x80000001}}, {0x80, 0x8a, {0x1, 0x8}}, {0x1, 0x1, {0x3, 0x10000}}, {0x0, 0x88, {0x3, 0x7f}}, {0x46f, 0x40, {0x3, 0x115}}, {0x4a, 0x7ff, {0x1, 0x157c}}, {0xc48, 0x4, {0x0, 0xac}}, {0x7, 0x6, {0x3, 0x8}}, {0xcc, 0x5, {0x1, 0xfff}}, {0x0, 0x4, {0x3, 0x7}}, {0x5, 0x5, {0x1, 0x5}}, {0x101, 0x27c, {0x6, 0x1}}, {0x9, 0x8, {0x1, 0x5}}, {0x3, 0x4, {0x0, 0x400}}, {0x9b, 0x8, {0x1, 0x3}}, {0x4, 0x4, {0x2, 0x401}}, {0x81, 0x6f63, {0x1, 0x8000}}, {0x2, 0xffff, {0x3, 0x7fffffff}}, {0x2, 0x9f37, {0x3, 0x6}}, {0x8cab, 0x200, {0x2, 0x2}}, {0x56, 0x7a6, {0x0, 0x193c}}, {0x6, 0x7, {0x0, 0x2}}, {0x4, 0x9, {0x0, 0x5}}, {0xbab, 0x58c, {0x2}}, {0x7, 0xffff, {0x1, 0x6}}, {0x3, 0x1ff, {0x2, 0x6}}, {0xfff7, 0x7, {0x1, 0x8}}, {0xfa00, 0x4, {0x3, 0xf39d}}, {0xfff9, 0x1}, {0x3, 0x0, {0x2, 0x3}}, {0x0, 0x4, {0x2, 0x9}}, {0x1, 0x7, {0x3, 0x7}}, {0x0, 0x6347, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x1, 0x81}, 0xe, 0x1d, 0x7f, 0x9923, 0x1a, 'syz1\x00', "312bfc1dc6de1c1816211cf75c273ccf6f79231eba1fb6d6e9e518d1109d87b0", "d268ea819b780b501be50889927ae7482c8d9b1728dc99d254805d3bf7791abd", [{0x1f, 0x7ff, {0x2, 0x9}}, {0x6, 0x401, {0x0, 0x1}}, {0x2, 0x8c0, {0x2, 0x2}}, {0x1, 0x5, {0x1, 0x9}}, {0x81, 0x1, {0x0, 0x2}}, {0x2fc1, 0x0, {0x1, 0x5}}, {0xfffc, 0x9, {0x1, 0x401}}, {0x3f, 0xfffe, {0x1, 0xff}}, {0x1ff, 0x100, {0x1, 0xc85}}, {0x3, 0x4, {0x1, 0x80000000}}, {0xf001, 0x200, {0x3, 0x10000}}, {0x1, 0x9, {0x3, 0x8}}, {0x1c, 0x3, {0x3, 0x5}}, {0x9, 0x9, {0x0, 0xffff}}, {0xf336, 0x7, {0x3, 0x5}}, {0xfff7, 0x3e, {0x3, 0xc3d}}, {0x6, 0x4, {0x1, 0xe0e9}}, {0xfe13, 0x8, {0x0, 0x1}}, {0x400, 0x24, {0x2, 0x1}}, {0x1b, 0x2, {0x2, 0x100}}, {0x2acb, 0x1f, {0x0, 0x1ff}}, {0x137, 0x6, {0x1, 0x70}}, {0xd09, 0x9}, {0x8, 0x3ff, {0x3, 0x1}}, {0x40, 0xffe0, {0x2, 0x3}}, {0x100, 0xcf65, {0x1, 0x9}}, {0x9, 0x0, {0x0, 0xee1b}}, {0x2, 0x9, {0x0, 0x1}}, {0xdc99, 0x3, {0x1, 0x40}}, {0x6, 0x70, {0x2, 0xffffbf50}}, {0x7ff, 0x0, {0x1, 0x1}}, {0x4e, 0x78, {0x2, 0x87}}, {0x3, 0x9, {0x0, 0x7f}}, {0x99, 0x3, {0x1, 0x80000001}}, {0x8001, 0x3f, {0x1, 0x5}}, {0xa5, 0x6, {0x0, 0xe11}}, {0xe2, 0x0, {0x3, 0x2}}, {0xbc, 0x9, {0xed90c8fd5697ea7c, 0x87}}, {0x7fff, 0xfeff, {0x0, 0x2}}, {0x9, 0x3ff, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x20, 0x1e, 0x89, 0x27d, 0x28, 'syz0\x00', "8d7f0b71839797bcb2d0452c56a9b2c8ee62b402305713ce8479c6f5100ed834", "6edd7ec6388e51425e052a5e5b85820b9af77b01f6ea911222c5a73eaf448abf", [{0x8, 0x1, {0x7, 0x80000000}}, {0x7, 0x97, {0x0, 0xc930}}, {0x0, 0x4, {0x0, 0x2}}, {0x8, 0xf791, {0x3, 0x4}}, {0x700, 0xfff, {0x3, 0x47d4}}, {0xff01, 0x1f, {0x1, 0x4}}, {0x7, 0x9, {0x3, 0x4}}, {0x800, 0x8, {0x3, 0x3}}, {0x2, 0x8, {0x3, 0x2}}, {0x8, 0x800, {0x2, 0x9}}, {0xd8, 0x6, {0x1, 0x20}}, {0x3ff, 0x1, {0x3, 0x8}}, {0x7, 0x7, {0x0, 0x66}}, {0x8, 0x7ff, {0x3, 0xfffffffb}}, {0x1, 0x0, {0x3, 0xffff}}, {0x3, 0x3ff, {0x1, 0xc9}}, {0x40, 0x401, {0x0, 0x4}}, {0x9581, 0x6, {0x1, 0x4e99}}, {0xf2, 0x23, {0x2, 0x9}}, {0xc7, 0x8000, {0x0, 0x2}}, {0x401, 0x2, {0x3, 0x7fffffff}}, {0x8, 0x8, {0x0, 0xffffff95}}, {0x1, 0x2, {0x3, 0x6}}, {0x401, 0xc74, {0x1, 0xd3}}, {0x101, 0x7, {0x2, 0x2}}, {0x81, 0x9, {0xf6bc06a6d963fdaf, 0x401}}, {0x5, 0x8, {0x2, 0x81}}, {0x8, 0xfb84, {0x0, 0x8001}}, {0x80, 0x0, {0x2, 0x1baa}}, {0x5, 0x4, {0x3, 0x800}}, {0x2, 0xaec6, {0x1, 0x9}}, {0x200, 0x9, {0x0, 0x5}}, {0x7f, 0xc46, {0x0, 0x7f}}, {0x1, 0x4, {0x3, 0x6}}, {0x2, 0x1, {0x2, 0x7}}, {0x1, 0x3, {0x0, 0x6}}, {0x8a6, 0x4, {0x1, 0x5}}, {0x200, 0x91bb, {0x2, 0x74}}, {0x1, 0xfff, {0x1, 0x9adc}}, {0x0, 0x1, {0x1, 0xac20}}]}}}, {{0x254, 0x1, {{0x3, 0x400}, 0x5, 0x7f, 0x38f, 0x9, 0x12, 'syz0\x00', "5aaed1d67e0d850e0c1d01dac09afd9fc66486237037c5e6610ff68f0f3db578", "dfb1bae5f56d8f9d22403c1e35e31aa99cfaff180abdc3ff96b9ddbb4db4a540", [{0x4, 0x81, {0x0, 0x9b}}, {0x1, 0x1000, {0x0, 0x1}}, {0x2, 0x9, {0x2}}, {0x9, 0x4, {0x2, 0x7}}, {0x8, 0x3, {0x3, 0x800}}, {0xc80, 0xffff, {0x2, 0x6}}, {0x1ffc, 0x44f, {0x0, 0x3}}, {0x100, 0x1f99, {0x0, 0x1}}, {0x1, 0x8001, {0x3, 0x3b9}}, {0x5, 0x0, {0x0, 0x4}}, {0x1, 0x7fff, {0x2, 0x1}}, {0x200, 0x7fff, {0x0, 0xb6}}, {0x9, 0x6a, {0x3}}, {0x401, 0x7, {0x3, 0x7}}, {0x80, 0x9, {0x3, 0x401}}, {0x5, 0x0, {0x3, 0x80000001}}, {0xfbc, 0x4, {0x2, 0x400}}, {0xb05, 0x70, {0x3, 0x2}}, {0x8000, 0x401, {0x3, 0xffffffff}}, {0x2, 0x6, {0x0, 0x2}}, {0x2, 0x5, {0x0, 0xfffffff8}}, {0x2, 0x1ff, {0x1, 0x6}}, {0x400, 0x3f, {0x0, 0x1}}, {0x4, 0x1ff, {0x1, 0xffffffa0}}, {0x101, 0x8, {0x1, 0xde5b}}, {0x7ff, 0x100, {0x1, 0x3}}, {0x9, 0x7, {0x2, 0x3ff}}, {0x100, 0x0, {0x0, 0x6}}, {0x3, 0x20, {0x0, 0x8001}}, {0x4, 0x3f, {0x0, 0x7fffffff}}, {0x3916, 0x80, {0x2, 0x2}}, {0xffff, 0x200, {0x2, 0x9}}, {0x6, 0x891, {0x0, 0x200}}, {0x9, 0xa66, {0x2, 0x1ff}}, {0x81, 0x650d, {0x3, 0x9}}, {0x25, 0x2, {0x3, 0x20000}}, {0x1, 0x0, {0x2, 0xfffffffd}}, {0x8, 0x264, {0x1}}, {0x0, 0x0, {0x0, 0x10001}}, {0x8, 0x7, {0x3, 0x3}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x2000c056}, 0x24000080) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r4, &(0x7f0000000600), 0x8) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000180)={0x14, 0x0, 0x0, 0xeaf}) [ 250.390411][ T9444] chnl_net:caif_netlink_parms(): no params data found [ 250.682316][ T9444] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.689752][ T9444] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.700468][ T9444] device bridge_slave_0 entered promiscuous mode [ 250.750594][ T9444] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.757951][ T9444] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.768945][ T9444] device bridge_slave_1 entered promiscuous mode [ 250.858908][ T9444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.920457][ T9444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.094698][ T9444] team0: Port device team_slave_0 added [ 251.124588][ T9444] team0: Port device team_slave_1 added [ 251.261128][ T9444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.269637][ T9444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.296074][ T9444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.442883][ T9444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.450159][ T9444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.476394][ T9444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:11:12 executing program 1: timer_create(0x3, &(0x7f0000000340)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$snapshot(0xffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x82, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000240)={0x0, 0x40}, 0x2) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) getpeername(r1, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000000)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000400000000000c002b800800010094bdee11b81e4a5d651ccb053504cccd6b7da8f9c130fa5cf033478614", @ANYRES32, @ANYBLOB="2c0d9e49ac7510b1de3bab28589491064e30635b87c20f26896619a20a58a3580b1736be4a37780b25fc4c4dcdef01bd9ced110a032380886e8fcac05eed649b7fd01e5bfcb4af08eaa838ab"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 251.735887][ T9444] device hsr_slave_0 entered promiscuous mode [ 251.799470][ T9444] device hsr_slave_1 entered promiscuous mode [ 251.838129][ T9444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.845849][ T9444] Cannot create hsr debugfs directory [ 252.390422][ T9444] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.466938][ T9444] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.526695][ T9444] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.586550][ T9444] netdevsim netdevsim2 netdevsim3: renamed from eth3 18:11:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nodiscard='nodiscard'}]}) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r8}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x164, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x8001}, 0x880) [ 252.991578][ T9666] XFS (loop1): Invalid superblock magic number [ 253.057425][ T9444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.117615][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.127561][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.181186][ T9444] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.211266][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.221569][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.231151][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.239065][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.281790][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.298883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.309414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.319264][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.327890][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.415911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.427232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.439545][ T9666] XFS (loop1): Invalid superblock magic number [ 253.471454][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.485272][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.551101][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.562044][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.573149][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.583759][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.593708][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:11:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nodiscard='nodiscard'}]}) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r8}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x164, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x8001}, 0x880) [ 253.665895][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.676042][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.740252][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.862024][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.870491][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.923186][ T9444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.031771][ T9689] XFS (loop1): Invalid superblock magic number [ 254.126166][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.136896][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.222248][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.232303][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.260348][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.270995][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.287478][ T9444] device veth0_vlan entered promiscuous mode 18:11:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r1 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x6, 0x0) write$uinput_user_dev(r3, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r1, 0x488}], 0x1, 0x0) [ 254.353120][ T9444] device veth1_vlan entered promiscuous mode [ 254.421190][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.524237][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.534862][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:11:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000300000020000000000000000870000000400010096025506d8674ead1b9cd89a23059f76ba1b6584d7d9d2a109457d18eb77eb9438f49eeee2d0bb9d6f704ab8fa730cf70766820e3c35b8f605000000b7777f0e395688a89addfc401cdb4f8494317352830f274478310970260b4e47a0e186f317a8c0ba25ad2eedfe753b71ea7a853032e618e0f824acb46e63a2470e88b64d681c8b33116470843047d350a91bd91e058e05efff8d858a"], 0x18}}, 0x24040000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r1, &(0x7f0000000600), 0x8) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x18000814) [ 254.570399][ T9444] device veth0_macvtap entered promiscuous mode [ 254.615273][ T9444] device veth1_macvtap entered promiscuous mode [ 254.712512][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.724944][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.735361][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.746203][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.760909][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.770221][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.780377][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.790118][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.800322][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.838394][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.851856][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.862120][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.872829][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.894252][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.903204][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.914515][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r1 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x6, 0x0) write$uinput_user_dev(r3, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r1, 0x488}], 0x1, 0x0) 18:11:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x78) 18:11:17 executing program 2: rmdir(&(0x7f0000000040)='./bus\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 18:11:17 executing program 0: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="470080332b1651ffffffff01001e04000000000000008005000000000000000000001d0000000000"]}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x210800, 0x0) ioctl$TIOCCONS(r4, 0x541d) wait4(0x0, 0x0, 0x0, 0x0) [ 256.173159][ T9742] IPVS: ftp: loaded support on port[0] = 21 18:11:17 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x410000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00'], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="688b1a82"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x28, r4, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x1}, &(0x7f00000002c0)=0x8) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8840}, 0x4000040) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:11:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x0, 0x80}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x3fd, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "ff7f07", 0x0, "1000"}}}}}, 0x2e) [ 256.685027][ T9771] IPVS: ftp: loaded support on port[0] = 21 [ 256.700797][ T7] tipc: TX() has been purged, node left! [ 256.725023][ T9743] IPVS: ftp: loaded support on port[0] = 21 [ 257.332051][ T9770] sg_write: process 7 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 257.419864][ T9831] IPVS: ftp: loaded support on port[0] = 21 18:11:18 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000680)={0xf, 0x1f, 0x1, 0x2}, 0xf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000600)=@v2={0x2, @aes256, 0x3, [], "a00b109b191403663c12d2ea36d7df21"}) setsockopt$packet_fanout(r6, 0x107, 0x12, 0x0, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, 0x0, 0x0) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x1, 0x2, 0x2, 0x9, 0x4, "6e65a477d3e401139108a6aecda8fb17a170f89544abe39f0744fc24db82753b31314ccc4ce7fb31b3ac978a1d180418ba9f90ffc5996afc0e5c4e604428a4", 0xe}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0xe, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r7, @ANYRESHEX=r1, @ANYRES16=r4, @ANYRES32=r5, @ANYRES16, @ANYRES64=r6, @ANYRESOCT=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x3a, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x9}, 0x171, 0x0, r1}, 0x48) 18:11:20 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xf, 0xd, 0x401, 0x70bd2c, 0x25dfdbfc, {0x3, 0x0, 0x4}, [@typed={0xc, 0x88, 0x0, 0x0, @u64=0x50}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 18:11:20 executing program 0: getpgrp(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="470080332b1651ffffffff01001e04000000000000008005000000000000000000001d0000000000"]}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x20, @dev={0xfe, 0x80, [], 0x17}}}}, 0x84) r3 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x210800, 0x0) ioctl$TIOCCONS(r4, 0x541d) wait4(0x0, 0x0, 0x0, 0x0) 18:11:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00'}, 0x45c) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) [ 259.430059][ T9847] IPVS: ftp: loaded support on port[0] = 21 [ 259.497817][ T7] tipc: TX() has been purged, node left! [ 259.741191][ T9877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.749264][ T9877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.917150][ T9877] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:11:21 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xf, 0xd, 0x401, 0x70bd2c, 0x25dfdbfc, {0x3, 0x0, 0x4}, [@typed={0xc, 0x88, 0x0, 0x0, @u64=0x50}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) [ 260.378649][ T9877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.449933][ T9877] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:11:22 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xf, 0xd, 0x401, 0x70bd2c, 0x25dfdbfc, {0x3, 0x0, 0x4}, [@typed={0xc, 0x88, 0x0, 0x0, @u64=0x50}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 18:11:22 executing program 3: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @broadcast, 0x0}, &(0x7f0000000080)=0xc) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x8, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004080}, 0x40) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f8, 0x300, 0x70bd2b, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x6, 0x3}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r4, @in={{0x2, 0x4e24, @local}}, [0x2, 0x1, 0x6ffa, 0xffffffff00000001, 0x1, 0x3c64, 0xa2, 0x8, 0x7, 0x2, 0x8, 0x80000001, 0x81, 0x0, 0xffffffff]}, &(0x7f0000000540)=0xfc) openat$cgroup_root(0xffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000005c0)) recvfrom$inet(r2, &(0x7f0000000600)=""/63, 0x3f, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0205710, &(0x7f00000006c0)={0x1, 0x8, 0x3b52a596}) r6 = syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x14, 0x4a00) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000740)=0x1, 0x4) r7 = socket$netlink(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000780)=""/15, &(0x7f00000007c0)=0xf) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x58, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xaaf0}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @loopback}}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) [ 261.861141][ T7] tipc: TX() has been purged, node left! 18:11:23 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xf, 0xd, 0x401, 0x70bd2c, 0x25dfdbfc, {0x3, 0x0, 0x4}, [@typed={0xc, 0x88, 0x0, 0x0, @u64=0x50}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) [ 262.337057][ T9897] IPVS: ftp: loaded support on port[0] = 21 18:11:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x6, 0x0) write$uinput_user_dev(r3, &(0x7f0000000180)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r4, &(0x7f0000000600), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x6, 0x0) write$uinput_user_dev(r6, &(0x7f0000000180)={'syz1\x00'}, 0x45c) read$rfkill(r1, &(0x7f0000000640), 0x8) ioctl$RTC_UIE_OFF(r1, 0x7004) openat$vimc2(0xffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x8000, 0x8) syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) futex(&(0x7f0000000100)=0x1, 0x81, 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)=0x2, 0x2) 18:11:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRESDEC=r6, @ANYRES16=r1, @ANYRESDEC=r5, @ANYRES32=r3], 0x87c}}, 0x2200c000) [ 263.018056][ T9973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pid=9973 comm=syz-executor.1 18:11:24 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) [ 263.130865][ T9897] chnl_net:caif_netlink_parms(): no params data found 18:11:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt(r0, 0x4, 0x8001, &(0x7f0000000800)="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", 0x1000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0xfffffffffffff861, 0x8, 0xffff, 0x1}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r4, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, r2, 0x0, 0xffffff38) [ 263.614331][ T9897] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.622253][ T9897] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.684105][ T9897] device bridge_slave_0 entered promiscuous mode [ 263.715731][ T33] audit: type=1800 audit(1588788684.846:11): pid=10057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=24 res=0 18:11:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00'}, 0x45c) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}, @IFLA_LINKMODE={0x5}]}, 0x40}}, 0x0) [ 263.862696][ T33] audit: type=1804 audit(1588788684.886:12): pid=10048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/17/file0/file0" dev="loop0" ino=24 res=1 [ 263.888235][ T33] audit: type=1804 audit(1588788684.956:13): pid=10057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/17/file0/file0" dev="loop0" ino=24 res=1 [ 263.894200][ T9897] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.921315][ T9897] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.931185][ T9897] device bridge_slave_1 entered promiscuous mode [ 264.154326][ T9897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.175089][ T9897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:11:25 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) [ 264.462358][ T33] audit: type=1804 audit(1588788685.596:14): pid=10080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/17/file0/file0" dev="loop0" ino=24 res=1 [ 264.487859][ T33] audit: type=1804 audit(1588788685.606:15): pid=10057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/17/file0/file0" dev="loop0" ino=24 res=1 [ 264.517340][ T33] audit: type=1804 audit(1588788685.606:16): pid=10080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/17/file0/file0" dev="loop0" ino=24 res=1 [ 264.583896][ T9897] team0: Port device team_slave_0 added [ 264.629745][ T9897] team0: Port device team_slave_1 added 18:11:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt(r0, 0x4, 0x8001, &(0x7f0000000800)="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", 0x1000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0xfffffffffffff861, 0x8, 0xffff, 0x1}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r4, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, r2, 0x0, 0xffffff38) [ 264.800151][ T9897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.807847][ T9897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.834012][ T9897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.980499][ T9897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.987733][ T9897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.014057][ T9897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.080768][ T33] audit: type=1800 audit(1588788686.216:17): pid=10099 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=25 res=0 [ 265.130113][ T33] audit: type=1804 audit(1588788686.246:18): pid=10099 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/18/file0/file0" dev="loop0" ino=25 res=1 [ 265.174236][ T33] audit: type=1804 audit(1588788686.306:19): pid=10102 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/18/file0/file0" dev="loop0" ino=25 res=1 [ 265.280201][ T9897] device hsr_slave_0 entered promiscuous mode [ 265.314937][ T9897] device hsr_slave_1 entered promiscuous mode [ 265.315693][T10099] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 265.330656][T10099] FAT-fs (loop0): Filesystem has been set read-only [ 265.367531][ T9897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.375308][ T9897] Cannot create hsr debugfs directory 18:11:26 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0xffffffffffffff3e) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'syz_tun\x00', {0x4}, 0x3}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) write$P9_RREADLINK(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="1000000017020007002e2f66696c6530ec7cfe7bd81ada404a44e27516ada32ddb5640b036e9f3b9c282e47dc8f3b04eeddf351576addd18146a26fedb9fd0e9fe86b77a98b359d201e637"], 0x10) openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$USBDEVFS_REAPURB(r0, 0x4004550c, &(0x7f0000000640)) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f00000001c0)={0x8, 0x0, 0x4, 0x4000000, 0x2, {0x77359400}, {0x2, 0x1, 0x81, 0x0, 0x6, 0x3, "bbf05cb3"}, 0x100, 0x3, @offset=0x10000, 0x8, 0x0, r5}) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2820, 0x0) ftruncate(r6, 0x100) 18:11:26 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) [ 265.575059][T10099] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 18:11:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt(r0, 0x4, 0x8001, &(0x7f0000000800)="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", 0x1000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0xfffffffffffff861, 0x8, 0xffff, 0x1}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r4, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, r2, 0x0, 0xffffff38) [ 266.140979][ T9897] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.236232][ T9897] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.320336][ T9897] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.390490][ T9897] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.489784][ T33] audit: type=1800 audit(1588788687.626:20): pid=10178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=26 res=0 [ 267.231811][ T9897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.289724][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.299091][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.342086][ T9897] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.391012][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.401166][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.410760][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.418093][ T9079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.438122][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.448365][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.459005][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.469424][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.476745][ T9079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.499749][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.526959][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.571729][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.583916][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.595235][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.606501][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.700747][ T9897] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.711650][ T9897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.736164][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.746582][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.756610][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.767380][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.777350][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.841553][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.904652][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.913552][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.950356][ T9897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.033491][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.044054][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.124326][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.134553][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.148029][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.158341][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.175446][ T9897] device veth0_vlan entered promiscuous mode [ 268.236373][ T9897] device veth1_vlan entered promiscuous mode [ 268.338954][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.348904][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.359028][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.369343][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.392884][ T9897] device veth0_macvtap entered promiscuous mode [ 268.437387][ T9897] device veth1_macvtap entered promiscuous mode [ 268.493134][ T9897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.508849][ T9897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.519010][ T9897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.529686][ T9897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.539858][ T9897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.550569][ T9897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.565374][ T9897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.579621][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.589575][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.599403][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.609920][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.713709][ T9897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.724621][ T9897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.734813][ T9897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.746660][ T9897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.757208][ T9897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.767921][ T9897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.782793][ T9897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.794524][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.805130][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.686174][T10216] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=42 sclass=netlink_audit_socket pid=10216 comm=syz-executor.3 18:11:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x7}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="709e9c3e30ab9cbd7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=""/84, 0x54}, 0x10102) 18:11:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)) 18:11:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x0, 0x100, 0x0, 0xfffffffffffffea5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xa0002004}) 18:11:30 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) splice(r0, 0x0, r2, 0x0, 0x19404, 0x2000000000000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 269.934396][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 269.934454][ T33] audit: type=1400 audit(1588788691.066:23): avc: denied { block_suspend } for pid=10221 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:11:31 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x101, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 270.065878][ C0] hrtimer: interrupt took 97765 ns 18:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x7}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="709e9c3e30ab9cbd7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=""/84, 0x54}, 0x10102) 18:11:31 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 18:11:32 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) splice(r0, 0x0, r2, 0x0, 0x19404, 0x2000000000000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 18:11:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x7}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="709e9c3e30ab9cbd7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x68}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=""/84, 0x54}, 0x10102) 18:11:33 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) 18:11:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r1, &(0x7f0000000600), 0x8) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)={0x2}) r2 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) r3 = getpid() tkill(r3, 0x1000000000013) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000440)=0x0) clone3(&(0x7f00000004c0)={0x101000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x24}, &(0x7f0000000280)=""/255, 0xff, &(0x7f0000000380)=""/149, &(0x7f0000000480)=[r3, r5], 0x2}, 0x50) 18:11:33 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) splice(r0, 0x0, r2, 0x0, 0x19404, 0x2000000000000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 18:11:34 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)) 18:11:34 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 18:11:34 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:35 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) splice(r0, 0x0, r2, 0x0, 0x19404, 0x2000000000000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 18:11:35 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:35 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:35 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:36 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r1 = socket$phonet(0x23, 0x2, 0x1) finit_module(r1, &(0x7f0000000000)='\x00', 0x6) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) r5 = inotify_add_watch(r4, &(0x7f00000000c0)='./file0\x00', 0x200) inotify_rm_watch(r2, r5) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @random="487b1e8e3017", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:11:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000008000100060c10000000000005000000", 0x58}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00'}, 0x45c) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="060000006021d883f0d2234fde68ba6de9a7839f2a2209c01bad15c6ef22df00c04e71d9c8", @ANYRES16=r3, @ANYBLOB="200029bd7000fddbdf250e00000008000b003e0000000800b200010000000a000900aaaaaaaaaa240000050038000000000008003400ffff0000080039006a430000"], 0x48}}, 0x4008005) 18:11:36 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:37 executing program 0: ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) io_submit(0x0, 0x7, &(0x7f0000000c00)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x401, r0, &(0x7f0000000c40)="f25675e849d4a13d950b2d70feab5ae2f3b524ec580972545a97502e8fdac8f3b3c0214bc1a40dccec6e7e77662efbc034c2e2f21dcfdd8903bcf7d9e676a5b9aab2698ca7432edae1423948d6b861a865618d525d95b59963300abefbfe1103b27fb9e384a0c4d4990c7cad109f", 0x0, 0xdf35, 0x0, 0x7}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000780)="7be86d22366e0c9685fdc5cb495b72e39c8969c434545822ed393dfc38220b259dbdcdb7a66e636a027a4414ac9dc91284d7b42360f567bf4be599c05294d582e608525f6b72956bbd98a1a2503cf6cdd58de2340eff344e9c67df7f81c82f3e0dca1b06b1ee8d9a9d04e721cff8a3f92dcdd377ce7494f8b09b27604b1cbad63aa12b55eff65fba1e5fee387dfe6c4b5fa489481744ce91113a370a97ff26ace21719b54cfca4036466832650d895735ccf6f", 0xfffffffffffffd3d, 0x40, 0x0, 0x3}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0xbb9, r0, &(0x7f0000000880)="0034b97c602ded9974c8b9a1f14d830d244ec3dcee1fbd0039e7fa7c169fbfab39aebdb70c916e0fd46533e03392a1d52ceeb2061d763ac590ad12364fb88d59b4a66aa62f4a4566bd1ae1dbb6c6648c48e0f2f2a168af6eecf0696507df80c3f2d5e8380de5db9e41d29d8953140280c93d2cad2713f29d138600617eda421667837960f36374feea712bdfe4f6c70e915400d8b46dc315a354d96ad7af71c78271e2ea5c1c36efe11529bbec7a2be915c135feaeec72304e4d", 0xba, 0x9, 0x0, 0x3}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000980)="28be0595ea7cd039919fbdc6a502db22efa932353ba5df28f14905a6a7f4a309b75f79f4ddbfd370d5", 0x29, 0x3f, 0x0, 0x1}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000a00)="75f448b870", 0xbdbe37c993677252, 0x3, 0x0, 0x3}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x5, 0x46a, 0xffffffffffffffff, &(0x7f0000000a80)="74038d9ae7d572c7fa9c46ea5a6e7561bc3fa7", 0x13, 0x2, 0x0, 0x2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x3, 0xffff, r1, &(0x7f0000000b00)="ff33810e7e3544407831f889a3774ce01c1db2731b68e3cc1a6fc65e2f7b594098af68bb5c4ca0da80f52d5e51f857c685f3fc4065601451f4d8d4ffb30676738e1438ed4f80873adcf8846a0cbf5c80daa8586529318cbdc15f7b61f7b810667418770c830f71e902df0a0bb217f8e8159390b29dc0bd5ec54b46d099880fd1026c9ce8df91a77e8a8bc8a4a151ef87a1911c503f5c7f9942e74497fa1127b2b01c9d284a9f22614f02c748b1561e8bec7fb2a3aa79de", 0xb7, 0x7, 0x0, 0x1, r2}]) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000600)={0x0, @l2={0x1f, 0x800, @fixed={[], 0x11}, 0x4, 0x2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, @ethernet={0x1, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0xbd5f, &(0x7f0000000100)='macvlan1\x00', 0x6, 0x20, 0x122}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4008641c, &(0x7f0000000140)={0x0, &(0x7f0000000680)=""/88}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x6, 0x0) write$uinput_user_dev(r6, &(0x7f0000000180)={'syz1\x00'}, 0x45c) getpeername$ax25(r6, &(0x7f0000000000)={{0x3, @bcast}, [@null, @netrom, @null, @netrom, @netrom, @bcast, @bcast, @netrom]}, &(0x7f0000000080)=0x48) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$KDENABIO(r5, 0x4b36) fcntl$setpipe(r0, 0x407, 0xdbc) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6}, 0x67) 18:11:37 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:37 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20001, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r5, &(0x7f0000000600), 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000200)={0xa20000, 0x98b, 0xe83, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x1, [], @string=&(0x7f0000000140)=0x2}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfffffffffffffe84, &(0x7f0000000680)={&(0x7f0000000040)={0x38, r8, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r8, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xd, 0x6, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x2000c080) dup3(r3, r4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) syz_genetlink_get_family_id$tipc(0x0) 18:11:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000290000000b0000000000000000000000f24fb6296f74d184e544bb69ac62e0b0ba27ceda1792aa7f3170b454e7a51059ed865c2481a675779b6139a3bac87b20d3b45c2859a1db3c567b63849787158c82c5c7c025970ca3c152ba368e7be5deca17b6fa69cf3c682900"/121], 0x14}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x3, 0x3}) read$rfkill(r1, &(0x7f0000000600), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r2, &(0x7f0000000240)=@x25, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x24}, 0x5}, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x28, [0xffffffff, 0x0, 0x19cf, 0x6, 0xfd11, 0x55, 0x3516, 0x7f]}, 0x5c) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000000)) 18:11:37 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) [ 276.891471][ T33] audit: type=1800 audit(1588788698.027:24): pid=10345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=27 res=0 [ 276.913035][ T33] audit: type=1804 audit(1588788698.027:25): pid=10345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/26/file0/file0" dev="loop1" ino=27 res=1 18:11:38 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) [ 277.026349][T10353] tipc: Started in network mode [ 277.031307][T10353] tipc: Own node identity , cluster identity 4711 [ 277.038809][T10353] tipc: Failed to obtain node identity [ 277.044480][T10353] tipc: Enabling of bearer rejected, failed to enable media 18:11:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ff", 0x4}]) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7f, 0x2000) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 18:11:38 executing program 2: socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) [ 277.579641][T10353] tipc: Started in network mode [ 277.584820][T10353] tipc: Own node identity , cluster identity 4711 [ 277.591287][T10353] tipc: Failed to obtain node identity [ 277.597705][T10353] tipc: Enabling of bearer rejected, failed to enable media 18:11:38 executing program 2: socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000290000000b0000000000000000000000f24fb6296f74d184e544bb69ac62e0b0ba27ceda1792aa7f3170b454e7a51059ed865c2481a675779b6139a3bac87b20d3b45c2859a1db3c567b63849787158c82c5c7c025970ca3c152ba368e7be5deca17b6fa69cf3c682900"/121], 0x14}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x3, 0x3}) read$rfkill(r1, &(0x7f0000000600), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r2, &(0x7f0000000240)=@x25, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x24}, 0x5}, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x28, [0xffffffff, 0x0, 0x19cf, 0x6, 0xfd11, 0x55, 0x3516, 0x7f]}, 0x5c) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000000)) 18:11:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20001, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r5, &(0x7f0000000600), 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000200)={0xa20000, 0x98b, 0xe83, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x1, [], @string=&(0x7f0000000140)=0x2}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfffffffffffffe84, &(0x7f0000000680)={&(0x7f0000000040)={0x38, r8, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r8, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xd, 0x6, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x2000c080) dup3(r3, r4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) syz_genetlink_get_family_id$tipc(0x0) 18:11:39 executing program 2: socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x3, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0xffffffffffffffa8, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:39 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:11:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000500000005400000000000000950000000000000043e4a7e003000000e60f8823774f25576918a697481d26256b9badf0edfecc231d827883e43b29"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00'}, 0x45c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) [ 278.345303][ T33] audit: type=1800 audit(1588788699.488:26): pid=10387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=28 res=0 [ 278.366866][ T33] audit: type=1804 audit(1588788699.488:27): pid=10387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/27/file0/file0" dev="loop1" ino=28 res=1 [ 278.469584][T10396] tipc: Started in network mode [ 278.474864][T10396] tipc: Own node identity , cluster identity 4711 [ 278.481336][T10396] tipc: Failed to obtain node identity [ 278.487151][T10396] tipc: Enabling of bearer rejected, failed to enable media 18:11:39 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:11:40 executing program 3: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x10401, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00'}, 0x45c) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xa10000, 0x7fff, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990971, 0xec, [], @p_u32=&(0x7f0000000000)=0x7}}) ioctl$VT_RELDISP(r2, 0x5605) r3 = openat$vcs(0xffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x8080, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x6) 18:11:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:11:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20001, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r5, &(0x7f0000000600), 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000200)={0xa20000, 0x98b, 0xe83, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x1, [], @string=&(0x7f0000000140)=0x2}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfffffffffffffe84, &(0x7f0000000680)={&(0x7f0000000040)={0x38, r8, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r8, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xd, 0x6, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x2000c080) dup3(r3, r4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) syz_genetlink_get_family_id$tipc(0x0) [ 279.166228][T10410] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 279.174331][T10410] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 18:11:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 279.297201][T10410] F2FS-fs (loop3): Fix alignment : internally, start(5120) end(13312) block(7168) [ 279.307717][T10410] attempt to access beyond end of device [ 279.313462][T10410] loop3: rw=12288, want=8200, limit=20 [ 279.319346][T10410] attempt to access beyond end of device [ 279.326053][T10410] loop3: rw=12288, want=12296, limit=20 [ 279.331897][T10410] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 279.530505][ T33] audit: type=1800 audit(1588788700.668:28): pid=10420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=29 res=0 [ 279.552146][ T33] audit: type=1804 audit(1588788700.668:29): pid=10420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/28/file0/file0" dev="loop1" ino=29 res=1 18:11:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 279.716439][T10420] tipc: Started in network mode [ 279.721403][T10420] tipc: Own node identity , cluster identity 4711 [ 279.728173][T10420] tipc: Failed to obtain node identity [ 279.734023][T10420] tipc: Enabling of bearer rejected, failed to enable media [ 279.922628][T10410] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 279.930747][T10410] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 18:11:41 executing program 0: syz_init_net_socket$x25(0x9, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000680)='ocfs2\x00', 0x0) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2e2a046b}}, 0x7a4, 0xd9d, 0x4c, 0xfff, 0x5}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20, @broadcast}}, 0x401, 0x4, 0x10001, 0x21c, 0x60, 0x4054, 0x8}, 0x9c) 18:11:41 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 279.997477][T10410] F2FS-fs (loop3): Fix alignment : internally, start(5120) end(13312) block(7168) [ 280.008366][T10410] attempt to access beyond end of device [ 280.014303][T10410] loop3: rw=12288, want=8200, limit=20 [ 280.020039][T10410] attempt to access beyond end of device [ 280.026023][T10410] loop3: rw=12288, want=12296, limit=20 [ 280.031765][T10410] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 18:11:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xff, 0x0, 0x1, 0x3, 0x1, 0x8, 0x5, 0x1, 0x3, 0x953, 0x8, 0x4, 0x3, 0x400, 0x11, 0xd, {0x5cc, 0x4}, 0x65, 0x9}}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140a, 0x300, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000080}, 0x20008000) read$dsp(0xffffffffffffffff, &(0x7f0000000200)=""/17, 0x11) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001, 0x30, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=""/79, 0x4f, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r3, 0x10, &(0x7f0000000440)={&(0x7f00000002c0)=""/121, 0x79, r4}}, 0x10) r5 = dup2(r2, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x4) r6 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_AUDOUT(r6, 0x80345631, &(0x7f0000000600)) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pwrite64(r7, &(0x7f0000000640)="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", 0xfe, 0x6) lsetxattr$trusted_overlay_origin(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.origin\x00', &(0x7f00000007c0)='y\x00', 0x2, 0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x11, 0x0, 0x45b, 0x2, 0x102, 0x1, 0x101, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x2, 0x81, 0x0, 0x0, 0x4, r8, 0x741, [], 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x40) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) 18:11:41 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:11:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000002c0)={0x8, 0x2000000}, 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x25, 0x800000003, 0xfffffffc) pipe(0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[@ANYBLOB], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 18:11:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r1 = memfd_create(&(0x7f0000000200)=']selfeth1\x0f\x9e^\x00\x98\xdeG\xcc+\xe5R\x8d\x1d\f\n\x82\xbf\x96sg\xcf\xa7\x80\xca\xf3\xd4h4\x92\x8f\xdb\xdc0\xdcqo\v\xc3\x05\x02\x00R\x88!\x7fO\xbf4\x8f\xc0\xa1\xb6M*\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000200)=""/98) semctl$GETZCNT(r3, 0x2, 0xf, &(0x7f00000000c0)=""/144) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendfile(r0, r1, 0x0, 0x20000102000007) 18:11:42 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) [ 281.043169][T10456] IPVS: ftp: loaded support on port[0] = 21 18:11:42 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) [ 281.325401][T10486] IPVS: ftp: loaded support on port[0] = 21 18:11:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000140)=0x8c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x1e0, 0x0, 0x118, 0x3e020000, 0x94, 0x118, 0x14c, 0x1d0, 0x1d0, 0x14c, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x94}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) 18:11:42 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) [ 281.818107][T10500] IPVS: ftp: loaded support on port[0] = 21 [ 281.982710][T10523] xt_CT: You must specify a L4 protocol and not use inversions on it 18:11:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r1 = memfd_create(&(0x7f0000000200)=']selfeth1\x0f\x9e^\x00\x98\xdeG\xcc+\xe5R\x8d\x1d\f\n\x82\xbf\x96sg\xcf\xa7\x80\xca\xf3\xd4h4\x92\x8f\xdb\xdc0\xdcqo\v\xc3\x05\x02\x00R\x88!\x7fO\xbf4\x8f\xc0\xa1\xb6M*\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000200)=""/98) semctl$GETZCNT(r3, 0x2, 0xf, &(0x7f00000000c0)=""/144) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendfile(r0, r1, 0x0, 0x20000102000007) 18:11:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) r2 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40080, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0x1, 0x4}, 0x2) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x401, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r3, &(0x7f0000000600), 0x8) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1f8, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32ba1aa}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d334e3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x100658c9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c1d6dd2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44864f2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63028271}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43a7e970}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b82b553}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x698914a5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x699838e3}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x130, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ee5d10d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7063f6a0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf57388}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c5853e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59fdac3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a234a22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71c358f9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5181905a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32aa8797}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11bc6e72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x360ac0d6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfffffffa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1052ece5}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c6f2962}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bde7d8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17eb0a94}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b0c6b2a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x137a9caa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x24044081}, 0x0) [ 282.738429][T10500] chnl_net:caif_netlink_parms(): no params data found [ 283.062597][T10500] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.070145][T10500] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.080734][T10500] device bridge_slave_0 entered promiscuous mode [ 283.098308][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.107343][T10500] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.117226][T10500] device bridge_slave_1 entered promiscuous mode [ 283.229657][T10500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.283338][T10500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.373081][T10500] team0: Port device team_slave_0 added [ 283.392079][T10500] team0: Port device team_slave_1 added 18:11:44 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x1f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 18:11:44 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) [ 283.492673][T10500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.499915][T10500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.527278][T10500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.569291][T10500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.576653][T10500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.603159][T10500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.851729][T10500] device hsr_slave_0 entered promiscuous mode [ 283.891112][T10500] device hsr_slave_1 entered promiscuous mode [ 283.924595][T10500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.932334][T10500] Cannot create hsr debugfs directory [ 284.457575][T10500] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.516469][T10500] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.607318][T10500] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.772469][T10500] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.064215][T10500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.109902][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.119923][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.146423][T10500] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.178171][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.189740][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.200297][ T5224] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.207756][ T5224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.226927][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.242581][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.252304][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.262094][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.269524][ T9079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.334710][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.346077][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.357298][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.368563][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.379158][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.390090][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.438875][T10500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.452652][T10500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.468557][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.479769][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.490019][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.500412][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.510748][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.585225][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.594762][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.602567][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.630010][T10500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.841985][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.853541][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.931017][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.941066][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.960376][T10500] device veth0_vlan entered promiscuous mode [ 285.968620][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.979550][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.040238][T10500] device veth1_vlan entered promiscuous mode [ 286.132175][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.143375][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.153366][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.163826][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.189398][T10500] device veth0_macvtap entered promiscuous mode [ 286.216342][T10500] device veth1_macvtap entered promiscuous mode [ 286.293750][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.304495][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.314697][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.325972][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.337082][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.347722][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.357805][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.368444][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.383517][T10500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.394607][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.405334][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.415165][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.425559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.507252][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.518578][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.529241][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.539964][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.550041][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.560727][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.570946][T10500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.581694][T10500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.596585][T10500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.615882][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.626559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) r1 = dup3(r0, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc0fc4111, &(0x7f0000000180)={0x0, [0x200, 0x6d28, 0x20eb], [{0xfffffffc, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x5, 0x1, 0x1}, {0xfffffffe, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x1, 0x1, 0x1}, {0x9, 0x80000001, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1}, {0x10000, 0x7, 0x1, 0x1, 0x0, 0x1}, {0xfe, 0x9, 0x1, 0x0, 0x1}, {0x81, 0xfe1f, 0x1, 0x0, 0x1}, {0x8e33, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x9, 0x1, 0x1}, {0x101, 0x75, 0x0, 0x1, 0x1, 0x1}], 0x7}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0xa, 0x0, 0x9}) 18:11:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) fcntl$setown(r0, 0x8, r1) r2 = dup(r0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x82, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0168c20000000400000000140000000000019078fffffffdac1414aa0b009078000000004600000000000000000080000000000001000000444400017f000001000000e27e00000100000001000000000000000000000000e0000001000000000000000000000000e000000200000012"], 0x0) ptrace$pokeuser(0x6, r1, 0x399, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) unshare(0x8000400) r3 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0xb0, 0x0) mq_getsetattr(r3, 0x0, &(0x7f0000356000)) 18:11:48 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) 18:11:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600cfdff0054060018000000000000000000800002000000fc02000000000000000000000000000000004e225cb2e9b2f4ce877f35dbc195bebcaa8286cebca69773fd3a1775114e3165221fb5d0dfcc9dabfefdab77949e1b4c878814449b9a08b5bbb3fc6a5b0db3f2323b418ecb39ca9fd14777bbd1b4e30576e38e9cea14a521a3644440031ac86a755036239b77961b3a414c390f6606318efeb56e1fb0e2a485d5788d0dd85cf67399258bea3cccd5519eb43c04b294d341508faa86d6e282bb58f17a55bbadec92f2cda85c4c651ca9f01f6c6905d97dcc0bfb6711799af5e8ae8382034bb5d151", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000080a00000000000000002202131267cac79ed4aecc78ed658a9f35a6e17c080a00000000000000001e0c10000000000000000000080a00"/72], 0x0) 18:11:48 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r5}}]}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x2, {0xffff, 0xfffffffd, 0x0, {0x4, 0x3, 0x7, 0x7, 0x0, 0x0, 0xffffffff, 0x4, 0x5, 0x0, 0x50da7905, 0x0, r5, 0x1, 0x80}}}, 0x78) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)={r7, 0xde, "abef6f2e337aa262158a5265e9bf29d98e963cc817f9c72f236b6dab8256fa77df9aaba918e41a518303f53f5e5e1d7910e3d1a27c7161658dbdc708b1c93d839787f0fa8927b5d7239c1e744b92869c1f35a753b0ae430fa8f7d5816ce05fb33a0185b8fd5d8dbe95fbb4024b1e97a67b5d2c3336dba7daee5d4a1f9e551eb8d1ee949d4d08c57f8b13104fc7873061e11192b44409b11ca559e3c334cd51963ab4d4eb92bdad02682a36ce4bc2658828c1abc6488eee00d73216c5482205d113ac967b9bfbbd9bc65ddb2d80bcbc3dd6a3e578763cc17bdf1b71d6a35e"}, &(0x7f0000000140)=0xe6) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x28, r8, 0x301, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="98309548cb32f41ca4769100b8c026168812456a2e34f40ecac55c9e4e65677848291f2e4b689b886e64c9bc2db9105b6cbab77de666afc06269fe13f978c3c4bc4c4c84c830d1dbdd8bfcf5aeefc8", @ANYRES16=r8, @ANYBLOB="000427bd7000ffdbdf254c0000000a000600bbbbbbbbbbbb00000c00990008000000010000000800dc0000080000d4007d80180003000b9c67a272d1ce5e65aeaba408dca4f08d742c0fb6000100c31047f8d39066baf7a66cea79be46ae07a0c0f93e8e024030e7c55dc679fbd899d7d5cad9927e6288535363a5e70b20ae366ec9c47f9bd6e7abcecde3895b66a5f74e5d741ea838dae5664fcb8f70d9acb04e33cef382a9275fbd6b88983e0f3e2b70b1e45a184c4f3fb69e3dc9dfc02467a41f52469278ece8e3e94b096aa1fd18be005589beb494c784ea1c2de42fb787ffab49672579f8bb47e3f434bc0b76ddee3e67d04181f475da99d6e7b926e62d00000800dc000000000004008700"], 0x114}, 0x1, 0x0, 0x0, 0x20044000}, 0xd0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000240)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) [ 287.634383][T10801] IPVS: ftp: loaded support on port[0] = 21 18:11:48 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) 18:11:48 executing program 0: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x5, 0xffffffffffffff81, 0x1f, 0x1}) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, &(0x7f00000012c0)={0x0, 0x0, 0x0}) 18:11:49 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) 18:11:49 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) 18:11:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 18:11:49 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 18:11:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, "02000200000006b5b6c943044900cd9400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 18:11:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x140c, 0x200, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x6, 0x0) write$uinput_user_dev(r6, &(0x7f0000000180)={'syz1\x00'}, 0x45c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000240)={r7, 0xbb, "434fcc0c1cc22979fbdf70e847ea0144d32af3b09dde6abb0b46a22097533985bd4deffb531d56a5673a9ae43da059441b3cbd32e2e1536d0a5804c60692e8795d0ed162c8253ac1bb2a2f0d6995b6807e25e28c4fb60c47583e40c710c988342c95192182fa42d1876450b865d869d7afa30743538bf27275332661ae5572d5f2fb9fd4934ad125492edb1254957159d3b5090a0dc413054852ce104fd586302f828827748815682aad4846df285e29f47dd24f7414da920ebd11"}, &(0x7f0000000340)=0xc3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) [ 289.739767][T10801] IPVS: ftp: loaded support on port[0] = 21 18:11:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050704000000cb3956c5e1d71cff", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x28, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 18:11:51 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 18:11:51 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20888b4, &(0x7f0000000000)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1, @ANYBLOB="0abf0306f72c00"]) [ 290.206488][T10901] overlayfs: missing 'lowerdir' [ 290.293831][T10901] overlayfs: missing 'lowerdir' [ 290.447944][T10910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.520976][T10913] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.963611][ T7] tipc: TX() has been purged, node left! 18:11:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r5}}]}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x2, {0xffff, 0xfffffffd, 0x0, {0x4, 0x3, 0x7, 0x7, 0x0, 0x0, 0xffffffff, 0x4, 0x5, 0x0, 0x50da7905, 0x0, r5, 0x1, 0x80}}}, 0x78) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x14, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)={r7, 0xde, "abef6f2e337aa262158a5265e9bf29d98e963cc817f9c72f236b6dab8256fa77df9aaba918e41a518303f53f5e5e1d7910e3d1a27c7161658dbdc708b1c93d839787f0fa8927b5d7239c1e744b92869c1f35a753b0ae430fa8f7d5816ce05fb33a0185b8fd5d8dbe95fbb4024b1e97a67b5d2c3336dba7daee5d4a1f9e551eb8d1ee949d4d08c57f8b13104fc7873061e11192b44409b11ca559e3c334cd51963ab4d4eb92bdad02682a36ce4bc2658828c1abc6488eee00d73216c5482205d113ac967b9bfbbd9bc65ddb2d80bcbc3dd6a3e578763cc17bdf1b71d6a35e"}, &(0x7f0000000140)=0xe6) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x28, r8, 0x301, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="98309548cb32f41ca4769100b8c026168812456a2e34f40ecac55c9e4e65677848291f2e4b689b886e64c9bc2db9105b6cbab77de666afc06269fe13f978c3c4bc4c4c84c830d1dbdd8bfcf5aeefc8", @ANYRES16=r8, @ANYBLOB="000427bd7000ffdbdf254c0000000a000600bbbbbbbbbbbb00000c00990008000000010000000800dc0000080000d4007d80180003000b9c67a272d1ce5e65aeaba408dca4f08d742c0fb6000100c31047f8d39066baf7a66cea79be46ae07a0c0f93e8e024030e7c55dc679fbd899d7d5cad9927e6288535363a5e70b20ae366ec9c47f9bd6e7abcecde3895b66a5f74e5d741ea838dae5664fcb8f70d9acb04e33cef382a9275fbd6b88983e0f3e2b70b1e45a184c4f3fb69e3dc9dfc02467a41f52469278ece8e3e94b096aa1fd18be005589beb494c784ea1c2de42fb787ffab49672579f8bb47e3f434bc0b76ddee3e67d04181f475da99d6e7b926e62d00000800dc000000000004008700"], 0x114}, 0x1, 0x0, 0x0, 0x20044000}, 0xd0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000240)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 18:11:52 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 18:11:52 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="a40da2891661e7480c1d670e4b8a553885b3e9502f2dc8079e26c13ad9a5675b09464c9ae2f6b8b61a59", 0x2a, 0x1}, {&(0x7f0000000140)="fddb88724af01dfddfbbe1a033365c78f3bda47590a5bdf3fbb08de4ffe7338bb25971c9bd6ba7b7c44454068aa3094365eaa3de0b3d1ab2ae09bb727752e3b928bc3e9f01d10951012337e4b4abb6f4896aaa27fb01629035686539659d9087972f972fd076fd83784e743d40922cb9e54b5930253d6bd2d4cf4df072e963da49a130970a1f22bbf350238222fabf1935629aa38a56cc190be3e73d82c399ebb012a5376458eeca83f0008d316eb36c49a60268db49f70d0bc0bef5158c0d0b66c3fa160bf1a185c447451c23accf87a09e60c435cbaed45c0365a59fa1f18ba0d4dbea7438a34bc80cf016ac3aa748", 0xf0, 0x9}, {&(0x7f0000000240)="d7706b3b9b198656c204f6f5c044ab83650d32", 0x13, 0x7bd}, {&(0x7f0000000280)="67f2541d9522b031676402deb1bb425f638d3ffeccd3883a1aba2a8357bf7533f237678727ac8c3f07cf77333615888249c7486054cea10fabfd1030a9230f5bf6a639", 0x43, 0x7}, {&(0x7f0000000300)="c7f2b1bc4c8c7a680cba95fb6ff821defb9f58faf8bd69913228b386b80af3c110529b719b0f3d6d95aa129ce01678a716f8f36a242bdadca6870babb5fbecfaa9632179b62695fcccff3f6d913caf58b6948a84a6ef088aa11ca6954495ff8a42687654b3c67be0914adb1c10937c46bb8f948e38832b741c4ece0b276e7a4da04d5af012759fc7da6ce579c85568c656da5892fad6df242ae7b92a74793beb93d3b7ce76dd6bd6b7fb70d6c1420a9db652dae3ff45c59166b6d2e0980340c3f30e47165b014a17d4ccfc6a123c7d920810813bd2a347ac9a5c66da1e128f5240de6ca7eea2fcf9d58d48628631a763d8be80d0f77e3aff", 0xf8, 0x5}], 0x69acd2030e4db8c7, &(0x7f0000000440)={[{@hash_tea='hash=tea'}, {@balloc_noborder='block-allocator=noborder'}, {@nolargeio='nolargeio'}, {@grpjquota='grpjquota'}, {@tails_off='tails=off'}], [{@subj_role={'subj_role', 0x3d, '+'}}]}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 18:11:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast1}, @can, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, 0xd59e}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x6, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r4, &(0x7f0000000600), 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000640)) write$uinput_user_dev(r3, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}, 0x45c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000100)={'broute\x00', 0x0, 0x4, 0xa8, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000200)=""/168}, &(0x7f00000002c0)=0x50) read$rfkill(r1, &(0x7f0000000600), 0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000000)=""/163) 18:11:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x6, 0x0) write$uinput_user_dev(r3, &(0x7f0000000180)={'syz1\x00'}, 0x45c) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) [ 291.303903][T10932] IPVS: ftp: loaded support on port[0] = 21 18:11:52 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007f"], 0x28}}], 0x2, 0x0) 18:11:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./bus/file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0x8) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x50, 0x30, 0xf81, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x3, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newtclass={0x34, 0x28, 0x312, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x2, 0xffe0}, {0xd, 0x3}, {0xffff, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x2f}}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x48895) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10001, 0x12000) flistxattr(r5, &(0x7f00000001c0)=""/91, 0x5b) ioctl$KVM_SMI(r4, 0xaeb7) 18:11:53 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007f"], 0x28}}], 0x2, 0x0) 18:11:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c035010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424b805000000b9287400fc0f01d90f013a360f06c4c18d72d68366baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000200)={0x3, &(0x7f0000000100)=[{0x2, 0x3, 0x3f, 0x6}, {0x3ff, 0x40, 0xd9, 0x100}, {0xbd47, 0x1, 0x79, 0x2}]}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0xce20000}, 0xf) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000380)={0x20, {{0xa, 0x4e21, 0x2, @loopback, 0x100}}}, 0x84) mq_open(&(0x7f0000000240)='/dev/kvm\x00', 0x40, 0x184, &(0x7f0000000440)={0xffff, 0x4, 0x7f, 0xffffffff}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:53 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) [ 292.466108][T10981] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:11:53 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007f"], 0x28}}], 0x2, 0x0) 18:11:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010211f077400ff91b200dfdbdf250003", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES16=r1, @ANYBLOB="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"], 0x50}}, 0x0) [ 293.160157][T11001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8464 sclass=netlink_route_socket pid=11001 comm=syz-executor.1 18:11:55 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c"], 0x28}}], 0x2, 0x0) 18:11:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r1, &(0x7f0000000600), 0x8) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000100)=0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r4}}]}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0xfffffffffffffffe, 0x8, {{0x3, 0x3, 0x7093, 0x3, 0x80, 0x6, {0x6, 0x7a, 0x4000000, 0x8001, 0x5, 0x2, 0xff, 0xffff, 0x7fffffff, 0x8e4, 0xfff, r2, r4, 0x7, 0x1}}}}, 0xa0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) readv(r6, &(0x7f0000000080)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r8, &(0x7f0000000600), 0x8) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000200)=0x10000, 0x4) read$rfkill(r7, &(0x7f0000000600), 0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r7, 0x400448c9, &(0x7f00000000c0)={@any, 0x6}) 18:11:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='devpts\x00', 0x0, &(0x7f00000001c0)=',selind\xa4\xea\xef\xd3\xaf\x97\xedy\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r4}}]}) getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x4800, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1200}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', r5}}]}}) 18:11:55 executing program 1: madvise(&(0x7f000009d000/0x4000)=nil, 0x4000, 0xf) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00'}, 0x45c) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)) madvise(&(0x7f0000019000/0x2000)=nil, 0x2000, 0x12) 18:11:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x7fffffff, 0x401, 0x401, 0x6, 0xffffffff, 0xffffffffbf4b7302, 0x2, 0x1}}) syz_emit_ethernet(0xfe9b, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) [ 294.156231][T11019] devpts: called with bogus options 18:11:55 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x40, 0x220480) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0880100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x388, r1, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4341e179}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1509}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c032c15}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5388205a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79bd7ffe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xb4, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b24a8f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x699a8d49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30b76ce4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b2483b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78a4cef}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8981}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d65c91b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25ac20c9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfba9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x681527ab}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf37}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe91f486}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b811918}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60260461}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4e4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8564}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d77b15c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf544}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26dc4dae}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb0, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f3abefc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x560f3f73}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ee60770}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x22e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x39dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe505}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x223e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32b3301f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x103a7d44}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x440a1de7}]}, {0x4}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7509ece2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x74f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1904}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ec3350f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f5559b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66c8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x178, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf83f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x545d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x299002a5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e180ffe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e97}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a9d8e39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf104}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e7ece16}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78823720}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a7b470d}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x429d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5cf0358a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cff0f94}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7aafca0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cfeb1b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3208}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4857}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ed95664}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16c2c947}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2698}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65400bf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x56c8}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e6cd7d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7394}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf55f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bdd4231}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b2c2680}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1334072e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x96a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xef19f53}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58651edb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x389b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x173c073a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x438a3b71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d100a52}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x388}, 0x1, 0x0, 0x0, 0x40}, 0x40000) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c00000010000304000000000000000003501800", @ANYRES32=0x0, @ANYBLOB="03020000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) 18:11:55 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c"], 0x28}}], 0x2, 0x0) [ 294.507721][ T7] tipc: TX() has been purged, node left! 18:11:55 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x40, 0x220480) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0880100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x388, r1, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4341e179}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1509}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c032c15}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5388205a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79bd7ffe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xb4, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b24a8f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x699a8d49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30b76ce4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b2483b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78a4cef}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8981}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d65c91b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25ac20c9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfba9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x681527ab}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf37}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe91f486}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b811918}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60260461}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4e4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8564}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d77b15c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf544}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26dc4dae}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb0, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f3abefc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x560f3f73}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ee60770}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x22e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x39dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe505}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x223e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32b3301f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x103a7d44}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x440a1de7}]}, {0x4}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7509ece2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x74f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1904}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ec3350f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f5559b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66c8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x178, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf83f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x545d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x299002a5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e180ffe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e97}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a9d8e39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf104}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e7ece16}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78823720}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a7b470d}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x429d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5cf0358a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cff0f94}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7aafca0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cfeb1b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3208}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4857}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ed95664}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16c2c947}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2698}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65400bf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x56c8}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e6cd7d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7394}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf55f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bdd4231}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b2c2680}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1334072e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x96a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xef19f53}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58651edb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x389b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x173c073a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x438a3b71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d100a52}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x388}, 0x1, 0x0, 0x0, 0x40}, 0x40000) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c00000010000304000000000000000003501800", @ANYRES32=0x0, @ANYBLOB="03020000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) [ 294.682312][ T7] tipc: TX() has been purged, node left! 18:11:55 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c"], 0x28}}], 0x2, 0x0) 18:11:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x240000, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x6, 0x0) write$uinput_user_dev(r5, &(0x7f0000000180)={'syz1\x00'}, 0x45c) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f00000000c0)=0x100214, 0x4) 18:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c00090000000000000000009cfface2867a0eff5b00232ce6fc249f3a5ad6be30e084937a742961e6022876e3bd24e2bfbdb60f5cbaf7c3dd8117c5249038d45b1e0bc2dd3fcfd36f844fe097cce03bdb82ffaeee0f21edb330004c86a3ce89332b3689cbbce621b44db084b1504a72dbc9696af78d2a49bffd75b6f2ba43b37c07ea80189cc84579107c068ebfc54af0514479e63dba29d6c93e7f30554f75af"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:11:56 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x6, 0x0) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x6, 0x0) write$uinput_user_dev(r4, &(0x7f0000000180)={'syz1\x00'}, 0x45c) sendto$rxrpc(r4, &(0x7f0000000600)="4ab9ecb142b9618ab84370e19b7b11e18b41172308e94565dd6de203b82faae448ff255391aa12094f63fd7a3bb6b1ebb3fd1ebf34cd88ce293cfa0e9fa62b9df4d94e8779a17d4fea6345cf3aa70702381b5824cd843c464d0e3446461d24e0ea054ca6793f4a979b368185ea53064369daf982e1551f31880c1f4ad89b19bcce925adadb0bfa9f657bb9f35579511838f1aaaf45b482eb2bba86f6aa4e542d76515695f459d0b89bab361d26b512787456b10d699933de6674492e0811c207676c56542cf22a26aa0cab6ba5983324121aa3b6f31d9980403e342021b25125618a52cfd305d5e6b1cc34ae47", 0xed, 0x400080c, &(0x7f0000000100)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010100}}, 0x24) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x990000, 0x2, 0x9d1, r5, 0x0, &(0x7f0000000000)={0x9b0971, 0x40, [], @ptr=0x6}}) setsockopt$CAN_RAW_ERR_FILTER(r6, 0x65, 0x2, &(0x7f0000000080)=0x2, 0x4) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 18:11:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528"], 0x28}}], 0x2, 0x0) [ 295.405611][T11059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) write(r0, &(0x7f0000000180)="e8e1577b0ef390602f41c4cd99f84012a0649bc65d9fac639b2a53294d71e989e15ea25344c63d9a2dc93007a7ac8437b693f70a40f3451dcc91decd63c39c4054048f616048c1d28304743006dac4ef7969731495ae06c59aac1addcfc07e35fcc1d67957697e1fc1f6035f848ead8140acdc2fe903cfbeb24e60fd5b0e62ef0399387bc3b64160a078879e53afc2be5364e7e941bacb3bef796a360da19bde488b59093b025f9f6a", 0xa9) [ 295.549559][T11071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528"], 0x28}}], 0x2, 0x0) 18:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c00090000000000000000009cfface2867a0eff5b00232ce6fc249f3a5ad6be30e084937a742961e6022876e3bd24e2bfbdb60f5cbaf7c3dd8117c5249038d45b1e0bc2dd3fcfd36f844fe097cce03bdb82ffaeee0f21edb330004c86a3ce89332b3689cbbce621b44db084b1504a72dbc9696af78d2a49bffd75b6f2ba43b37c07ea80189cc84579107c068ebfc54af0514479e63dba29d6c93e7f30554f75af"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 296.126165][T11087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528"], 0x28}}], 0x2, 0x0) 18:11:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}, 0x78) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1808, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 18:11:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2"], 0x28}}], 0x2, 0x0) 18:11:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}, 0x78) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1808, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 18:11:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c00090000000000000000009cfface2867a0eff5b00232ce6fc249f3a5ad6be30e084937a742961e6022876e3bd24e2bfbdb60f5cbaf7c3dd8117c5249038d45b1e0bc2dd3fcfd36f844fe097cce03bdb82ffaeee0f21edb330004c86a3ce89332b3689cbbce621b44db084b1504a72dbc9696af78d2a49bffd75b6f2ba43b37c07ea80189cc84579107c068ebfc54af0514479e63dba29d6c93e7f30554f75af"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 297.808957][T11115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:59 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2"], 0x28}}], 0x2, 0x0) 18:11:59 executing program 4: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, &(0x7f0000000600), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x14, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e20, 0x2, @mcast2, 0x6}}, [0xfffffffffffffffe, 0x1, 0x80000000, 0x6, 0x4, 0x3ad6, 0x8, 0x5, 0x1, 0x3f, 0x8, 0x3, 0x2, 0x7fffffff, 0x4d7d]}, &(0x7f0000000000)=0xfc) 18:12:00 executing program 3: 18:12:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x4ae7) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r2, &(0x7f0000000600), 0x8) ioctl$TIOCCONS(r2, 0x541d) syncfs(r1) 18:12:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000852dc3d10ba63532fcf13204aceea8651a26c047ab19be0a6426f0aba1ef6881cfad74717cd857cad5f0955475627d5973e7c37a7e3fd05cfa52fd46c92c6f0781e41cb8c8519f8a428bd30b663dda6d6e29d5c8ec3bdd4217cd20da4c1e4f937d4a228a615e67212ca08fc697ccfbc9adc4ecbaa20f3c7e66145509b90d8e1e5df9bb283d22b18f94c80431b76562c04041e8529e95b8c5313a5369c7657ad6", @ANYRES32=r3, @ANYBLOB="00004df108e16217b1b1fa821ad75e00160100f0ff1700020008000100736974000c00020008000300", @ANYRESOCT=r0], 0x38}}, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000000), 0x0, &(0x7f0000000100)={&(0x7f0000000080)}}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="400000001400010000000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000010000000000000000000000000001140006cbe83426f85905b1639ee4e9ac8ee00000"], 0x40}}, 0x0) 18:12:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000001800000000280012000c00010076657468def32504579607334dd0aff630e40029a8405001fd986d3aa127973d8aeaed96ef95ad43b09df46977b241615e5efa265a7d95ef6e8e34db6cdd124d01df1579861d5c623565a582ee379757a23bf338677db3e860e24cf5b9ecf64683ef127ecb10203c40797d12efdcb029f532c1e2cbc7e0d79dca35197bed24722fe24ea018c7b23dfd2ae20c56e5cf3af76cf7574702b844b1085c8bf62c9f7b1ced"], 0x48}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, 0x0, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES32=r5, @ANYRES32=r8, @ANYRES64=r7, @ANYRESHEX=r6, @ANYRES64=r5], 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 18:12:00 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2"], 0x28}}], 0x2, 0x0) 18:12:00 executing program 5: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r1 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000000c0)={0x7, 0x3, {0xffffffffffffffff}, {0xee00}, 0x6, 0x5}) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x4}, [{0x2, 0x1, r0}, {0x2, 0x2, r1}, {0x2, 0x4, r3}], {0x4, 0x1}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x3, r4}, {0x8, 0x1, r5}, {0x8, 0x5, r6}, {0x8, 0x2, r7}, {0x8, 0x6, r8}, {0x8, 0x4, r9}], {0x10, 0x4}, {0x20, 0x6}}, 0x74, 0x0) r10 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x7fffffff, 0x2200) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000600)={0x200000000000, 0x2}) rt_sigqueueinfo(r2, 0x17, &(0x7f0000000640)={0x17, 0x1, 0x1825}) socket$can_bcm(0x1d, 0x2, 0x2) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_TRY_DECODER_CMD(r11, 0xc0485661, &(0x7f00000006c0)={0x1, 0x1, @raw_data=[0x4, 0xffff, 0x5, 0x1, 0xff, 0x134, 0x0, 0x3f, 0x1, 0x3, 0x5, 0x310, 0x2, 0x7caa, 0x9, 0xffff]}) r12 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r12, &(0x7f0000000980)={&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f00000007c0)="f3980fb110704dece055e521dd6d024c890ea915754e37bdeb12edd63c61d1d0567804b6c3849bfd85d7409969caf6525f84f89564d78d9fa66596be8cf575d24d057ef09b52933cc379b19509a75bce087373b8ba6ebe02b02043a74a9795ce0c8e14ef6c7b4eee694d86ba4c8c45c8825666b8462c7c7484ef1ff09520414c3ce5662dab23d0cdfdcf676bdd85ff9573", 0x91}, {&(0x7f0000000880)="0cf9ad2690b97c2e4f0c1d76f336031a01f1b7b5ed5bc89973f4beb699a928457574da26513163180585a639c7e3f162f6aaf63b85f1bc03dfd9bcbf554ebb96d5bf650acb6f503e68be2d07e5038eade949a93074aebe2f3e47d82c56526cda192c9fa99f0ffc15fa6217d23e124161da4846f58d74e4bc7866a7d032dd8fd1aa5ca980b06c53e5292b6d22b51cedc21ede190599d44569038eb59e45421a13ad06447e3e034230de81f1e6ca09cc81ee15a374d7fcf2db7e1d3fa6", 0xbc}], 0x2}, 0x40) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000ac0)={{{0x9}}, 0xd2, 0x2, &(0x7f00000009c0)="b4e2da8107fd9c05a9ceecb4910e52b174cfb6b39e461f305418e2f16353d72923cef7780ba5d6bee294d8535077581b0609e0ddf02b31a0c52abfd4069a0ae5b7a5c56c21ec8cddfabe9cbb7ad4ac5f3221bb465b19a1d081ae1ad0f9fed64c3dcb80c5818d7afe6f589799a3985e369b98104768416d21f839f00dd19ba3fda29e8c21911ebdc63f49835203d758f294cc7c9862a7024ac35a4754dd41315623156b73a6873bca806eb48d8050ecaf0a26f47c64a321807f364aee27d6c394d3ac90bfc960e30298675339f201c33fec84"}) ioctl$sock_inet_udp_SIOCOUTQ(r11, 0x5411, &(0x7f0000000b00)) [ 299.019055][T11153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.061342][T11151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.098035][T11157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.112582][T11151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=11151 comm=syz-executor.4 18:12:00 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x1, 0x0) 18:12:00 executing program 0: 18:12:00 executing program 3: [ 299.519717][T11151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.547989][T11154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=11154 comm=syz-executor.4 18:12:00 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x1, 0x0) 18:12:00 executing program 0: 18:12:00 executing program 3: 18:12:01 executing program 4: 18:12:01 executing program 1: 18:12:01 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x1, 0x0) 18:12:01 executing program 3: [ 300.157383][T11176] IPVS: ftp: loaded support on port[0] = 21 18:12:01 executing program 0: [ 300.834945][T11176] chnl_net:caif_netlink_parms(): no params data found [ 301.085318][T11176] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.092939][T11176] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.104672][T11176] device bridge_slave_0 entered promiscuous mode [ 301.127193][T11176] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.136479][T11176] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.146356][T11176] device bridge_slave_1 entered promiscuous mode [ 301.218938][T11176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.273751][T11176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.319624][T11176] team0: Port device team_slave_0 added [ 301.329996][T11176] team0: Port device team_slave_1 added [ 301.366334][T11176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.374262][T11176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.400645][T11176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.416661][T11176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.423985][T11176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.451325][T11176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.541418][T11176] device hsr_slave_0 entered promiscuous mode [ 301.592170][T11176] device hsr_slave_1 entered promiscuous mode [ 301.651095][T11176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.658734][T11176] Cannot create hsr debugfs directory [ 301.771834][ T0] NOHZ: local_softirq_pending 08 [ 301.777127][ T0] NOHZ: local_softirq_pending 08 [ 301.898046][T11176] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 301.938369][T11176] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 301.986815][T11176] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 302.047947][T11176] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 302.238449][T11176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.265026][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.274688][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.291643][T11176] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.311274][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.322814][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.332368][ T2660] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.339554][ T2660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.350589][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.368646][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.378960][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.388930][ T5224] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.396286][ T5224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.423014][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.445086][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.464539][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.475528][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.506458][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.515487][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.527249][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.538391][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.548899][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.566489][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.576861][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.594333][T11176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.635540][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.643610][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.671823][T11176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.783552][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.794035][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.838118][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.848261][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.864928][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.874064][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.888124][T11176] device veth0_vlan entered promiscuous mode [ 302.917691][T11176] device veth1_vlan entered promiscuous mode [ 302.979265][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.989200][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.009950][T11176] device veth0_macvtap entered promiscuous mode [ 303.027092][T11176] device veth1_macvtap entered promiscuous mode [ 303.065756][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.077528][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.087730][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.098395][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.108637][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.119450][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.129595][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.140339][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.151051][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.161800][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.175156][T11176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.189385][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.199415][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.209165][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.219942][ T5224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.237978][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.249388][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.259996][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.271643][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.281732][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.292377][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.302463][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.313297][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.323382][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.334001][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.347064][T11176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.357726][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.368575][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x3) 18:12:04 executing program 4: 18:12:04 executing program 0: 18:12:04 executing program 1: 18:12:04 executing program 3: 18:12:04 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:12:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c00020005", 0x1d}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x9, 0x100, 0xffffffffffffffff, 0x0, [], 0x0, r1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 18:12:05 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:12:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5424, 0x0) 18:12:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4004510f, 0x0) 18:12:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32], 0x34}}, 0x0) 18:12:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x3) [ 304.426423][T11443] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:12:05 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000290000000b007faa3e987b7c0eb528b2d8"], 0x28}}], 0x2, 0x0) 18:12:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x1c00) 18:12:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e1, 0x0) 18:12:05 executing program 1: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="8da4363aadb602000a0000000601004d0100000000000071f96ec70000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d5e6937c362c65ad8aa2296196c64a4bf645b53647dc3c00bbb9b1500a68b8e5f425294ae944d2032f830c37bb301882b3807eacb0b6e86b1a9fa45bdd6e8ab8c1bff0cd1921c7de82018ef7c0174", 0x96, 0x10000}], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:12:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x3) 18:12:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, &(0x7f0000000000), 0x1) [ 305.187474][T11459] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 15589991187580676446 /dev/loop1 scanned by syz-executor.1 (11459) 18:12:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'xfrm0\x00', @ifru_mtu}) 18:12:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e1, 0x0) 18:12:07 executing program 1: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="8da4363aadb602000a0000000601004d0100000000000071f96ec70000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d5e6937c362c65ad8aa2296196c64a4bf645b53647dc3c00bbb9b1500a68b8e5f425294ae944d2032f830c37bb301882b3807eacb0b6e86b1a9fa45bdd6e8ab8c1bff0cd1921c7de82018ef7c0174", 0x96, 0x10000}], 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:12:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x3) 18:12:07 executing program 2: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000), 0x1) mincore(&(0x7f0000018000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/237) 18:12:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x1c00) 18:12:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e1, 0x0) 18:12:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 18:12:07 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x3) 18:12:07 executing program 1: lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0xc0800) fallocate(r1, 0x0, 0x0, 0x8020001) open_by_handle_at(r0, &(0x7f0000000080)={0x35, 0x0, "8906477f92dd36036700110f2a5d97007e939291f64d7ea275685ba32bfc59f83ef25e8a579d67b842af89c424"}, 0x400) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x0, 0x4}) 18:12:07 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) 18:12:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e1, 0x0) 18:12:08 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x3) 18:12:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10, &(0x7f0000000340)="f71559c80aa4cefd3b79e76a039acbd6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4bfb, 0x0) 18:12:08 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x3) 18:12:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) 18:12:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b0707003b68"], 0x78) 18:12:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e1, 0x0) 18:12:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x3) 18:12:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e1, 0x0) 18:12:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4bfb, 0x0) 18:12:09 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x541b, 0x0) 18:12:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, 0x0) 18:12:09 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x3) 18:12:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0x0) 18:12:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e1, 0x0) 18:12:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4bfb, 0x0) 18:12:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b33, 0x73a000) 18:12:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x0) 18:12:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x3) 18:12:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x3) 18:12:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4bfb, 0x0) 18:12:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e2, 0x0) 18:12:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e1, 0x0) 18:12:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8d, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa518bb80e2203c5c21dbe99ae6ff45added903c414b885e1d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x821024, 0x0) 18:12:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e1, 0x0) 18:12:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x0) 18:12:12 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4bfb, 0x0) 18:12:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 18:12:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x30, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f72"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:12 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e1, 0x0) 18:12:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0xa, 0x0, 0x0) 18:12:12 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4bfb, 0x0) 18:12:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x0) 18:12:13 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4bfb, 0x0) 18:12:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x0) 18:12:15 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:12:15 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e1, 0x0) 18:12:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 18:12:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4bfb, 0x0) 18:12:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) [ 314.658254][ T33] audit: type=1400 audit(1588788735.793:30): avc: denied { set_context_mgr } for pid=11649 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 314.669862][T11652] binder_alloc: 11649: binder_alloc_buf, no vma [ 314.680472][ T33] audit: type=1400 audit(1588788735.793:31): avc: denied { call } for pid=11649 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 314.741206][T11652] binder: BINDER_SET_CONTEXT_MGR already set [ 314.747438][T11652] binder: 11649:11652 ioctl 40046207 0 returned -16 18:12:16 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e1, 0x0) 18:12:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:12:16 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 18:12:16 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) 18:12:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 18:12:16 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4bfb, 0x0) 18:12:16 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e1, 0x0) 18:12:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 18:12:16 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4bfb, 0x0) 18:12:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 18:12:16 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x4) 18:12:16 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4bfb, 0x0) 18:12:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000003c0)={0x0, "b872e82ab147c9bbc30628938bb9fa68ad6bf6f07404e45d8054607a3c6a5b8cc7eda7dc402d35a00ea7677286f950c85f74c293219a04bf140994361b243c04ac3779a0028a2d57fe62304e88ac82aec2de69bb9ca9838d579c8fea680ff2f855bd858eae3c2d2d48f33644b1ee1e3d055afb3766a543c1ebbaba71797a00d7"}) 18:12:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000340)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b81"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:17 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x4) 18:12:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x36, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:17 executing program 4: lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0xc0800) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) 18:12:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'sit0\x00', @ifru_mtu}) 18:12:17 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x4) 18:12:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000180)="41debb", 0x3, 0x4}], 0x100000, &(0x7f0000001480)={[], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}, {@fowner_gt={'fowner>'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@euid_eq={'euid'}}]}) 18:12:17 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={[{@nointegrity='nointegrity'}]}) 18:12:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x20000000) 18:12:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x4) 18:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894c, 0x0) 18:12:18 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x4) 18:12:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x4) 18:12:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) 18:12:20 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="8da4363aadb602000a0000000601004d0100000000000071f96ec70000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d5e6937c362c65ad8aa2296196c64a4bf645b53647dc3c00bbb9b1500a68b8e5f425294ae944d2032f830c37bb301882b3807eacb0b6e86b1a9fa45bdd6e8ab8c1bff0cd1921c7de82018ef7c01749b8ad3bc7c3d8530f7bdeb73f7e24686e6bd3ae90e1e0e805e6bc3d5f2c75c40eae82d49ed8477", 0xbd, 0x10000}], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x11, 0x0, 0x0, 0x0) 18:12:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r2, &(0x7f0000000100), 0x20) 18:12:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xad, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa518bb80e2203c5c21dbe99ae6ff45added903c414b885e1d75cbcf349e62b507bf9724582101e813be10018870fedf989f018ed60e75e4a6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b45, 0x4) 18:12:21 executing program 1: syz_genetlink_get_family_id$batadv(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000364af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:12:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x0) 18:12:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) 18:12:21 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="8da4363aadb602000a0000000601004d0100000000000071f96ec70000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d5e6937c362c65ad8aa2296196c64a4bf645b53647dc3c00bbb9b1500a68b8e5f425294ae944d2032f830c37bb301882b3807eacb0b6e86b1a9fa45bdd6e8ab8c1bff0cd1921c7de82018ef7c01749b8ad3bc7c3d8530f7bdeb73f7e24686e6bd3ae90e1e0e805e6bc3d5f2c75c40eae82d49ed8477", 0xbd, 0x10000}], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x11, 0x0, 0x0, 0x0) 18:12:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x0) [ 320.313481][T11805] ldm_validate_privheads(): Disk read failed. [ 320.320553][T11805] loop1: p2 < > [ 320.324162][T11805] loop1: partition table partially beyond EOD, truncated [ 320.333873][T11805] loop1: p2 size 2 extends beyond EOD, truncated 18:12:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 18:12:21 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x890b, 0x0) 18:12:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x0) 18:12:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5603, 0x0) 18:12:23 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0a85322, &(0x7f0000000240)={0x1}) 18:12:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 18:12:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5600, 0x0) 18:12:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8980, &(0x7f0000000040)={'sit0\x00', @ifru_mtu}) 18:12:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r0, r1, 0x0) 18:12:24 executing program 0: 18:12:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) close(r0) open$dir(&(0x7f0000001240)='./file0\x00', 0x42000400000002c1, 0x0) ftruncate(r0, 0x0) 18:12:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) write$midi(r1, &(0x7f0000000300)="dc1f03b4f8d20eb8de7bb0f390d6", 0xe) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x5}) getdents(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x34000, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000240)=r1) bind$rxrpc(r2, &(0x7f00000001c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}}, 0x24) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 18:12:24 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x5411, &(0x7f00000003c0)={0x0, "b872e82ab147c9bbc30628938bb9fa68ad6bf6f07404e45d8054607a3c6a5b8cc7eda7dc402d35a00ea7677286f950c85f74c293219a04bf140994361b243c04ac3779a0028a2d57fe62304e88ac82aec2de69bb9ca9838d579c8fea680ff2f855bd858eae3c2d2d48f33644b1ee1e3d055afb3766a543c1ebbaba71797a00d7"}) 18:12:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) 18:12:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 18:12:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:12:25 executing program 1: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 18:12:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 18:12:25 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000019440)=0x4) 18:12:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7ffffffd, 0x4182) sendfile(r0, r0, 0x0, 0x24000000) [ 324.264786][T11927] vivid-001: ================= START STATUS ================= [ 324.273123][T11927] v4l2-ctrls: vivid-001: Test Pattern: 75% Colorbar [ 324.280189][T11927] v4l2-ctrls: vivid-001: Fill Percentage of Frame: 100 [ 324.287144][T11927] v4l2-ctrls: vivid-001: Horizontal Movement: No Movement [ 324.294509][T11927] v4l2-ctrls: vivid-001: Vertical Movement: No Movement [ 324.301662][T11927] v4l2-ctrls: vivid-001: OSD Text Mode: All [ 324.307824][T11927] v4l2-ctrls: vivid-001: Show Border: false [ 324.313878][T11927] v4l2-ctrls: vivid-001: Show Square: false [ 324.319989][T11927] v4l2-ctrls: vivid-001: Sensor Flipped Horizontally: false [ 324.327366][T11927] v4l2-ctrls: vivid-001: Sensor Flipped Vertically: false [ 324.334849][T11927] v4l2-ctrls: vivid-001: Insert SAV Code in Image: false [ 324.342101][T11927] v4l2-ctrls: vivid-001: Insert EAV Code in Image: false [ 324.349537][T11927] v4l2-ctrls: vivid-001: Reduced Framerate: false [ 324.356089][T11927] v4l2-ctrls: vivid-001: Enable Capture Cropping: true [ 324.363636][T11927] v4l2-ctrls: vivid-001: Enable Capture Composing: true [ 324.370819][T11927] v4l2-ctrls: vivid-001: Enable Capture Scaler: true [ 324.377734][T11927] v4l2-ctrls: vivid-001: Timestamp Source: End of Frame [ 324.384992][T11927] v4l2-ctrls: vivid-001: Colorspace: sRGB [ 324.390934][T11927] v4l2-ctrls: vivid-001: Transfer Function: Default [ 324.397751][T11927] v4l2-ctrls: vivid-001: Y'CbCr Encoding: Default [ 324.404293][T11927] v4l2-ctrls: vivid-001: HSV Encoding: Hue 0-179 [ 324.410937][T11927] v4l2-ctrls: vivid-001: Quantization: Default [ 324.417214][T11927] v4l2-ctrls: vivid-001: Apply Alpha To Red Only: false [ 324.424386][T11927] v4l2-ctrls: vivid-001: Standard Aspect Ratio: 4x3 [ 324.431175][T11927] v4l2-ctrls: vivid-001: DV Timings Signal Mode: Current DV Timings inactive [ 324.440219][T11927] v4l2-ctrls: vivid-001: DV Timings: 640x480p59 inactive [ 324.447330][T11927] v4l2-ctrls: vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 324.455944][T11927] v4l2-ctrls: vivid-001: Maximum EDID Blocks: 2 [ 324.462423][T11927] v4l2-ctrls: vivid-001: Limited RGB Range (16-235): false [ 324.469844][T11927] v4l2-ctrls: vivid-001: Rx RGB Quantization Range: Automatic [ 324.477391][T11927] v4l2-ctrls: vivid-001: Power Present: 0x00000001 [ 324.484194][T11927] tpg source WxH: 640x360 (Y'CbCr) [ 324.489626][T11927] tpg field: 1 [ 324.493061][T11927] tpg crop: 640x360@0x0 [ 324.497286][T11927] tpg compose: 640x360@0x0 [ 324.501910][T11927] tpg colorspace: 8 [ 324.505799][T11927] tpg transfer function: 0/0 [ 324.510638][T11927] tpg Y'CbCr encoding: 0/0 [ 324.515138][T11927] tpg quantization: 0/0 [ 324.519466][T11927] tpg RGB range: 0/2 [ 324.523425][T11927] vivid-001: ================== END STATUS ================== 18:12:25 executing program 1: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 18:12:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:12:26 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000000100)=""/84, &(0x7f0000001ffc)=0x54) [ 325.042946][T11932] vivid-001: ================= START STATUS ================= [ 325.051337][T11932] v4l2-ctrls: vivid-001: Test Pattern: 75% Colorbar [ 325.058228][T11932] v4l2-ctrls: vivid-001: Fill Percentage of Frame: 100 [ 325.065161][T11932] v4l2-ctrls: vivid-001: Horizontal Movement: No Movement [ 325.073037][T11932] v4l2-ctrls: vivid-001: Vertical Movement: No Movement [ 325.080218][T11932] v4l2-ctrls: vivid-001: OSD Text Mode: All [ 325.086196][T11932] v4l2-ctrls: vivid-001: Show Border: false [ 325.092321][T11932] v4l2-ctrls: vivid-001: Show Square: false [ 325.098424][T11932] v4l2-ctrls: vivid-001: Sensor Flipped Horizontally: false [ 325.105818][T11932] v4l2-ctrls: vivid-001: Sensor Flipped Vertically: false [ 325.113161][T11932] v4l2-ctrls: vivid-001: Insert SAV Code in Image: false [ 325.120397][T11932] v4l2-ctrls: vivid-001: Insert EAV Code in Image: false [ 325.127655][T11932] v4l2-ctrls: vivid-001: Reduced Framerate: false [ 325.134155][T11932] v4l2-ctrls: vivid-001: Enable Capture Cropping: true [ 325.141248][T11932] v4l2-ctrls: vivid-001: Enable Capture Composing: true [ 325.148507][T11932] v4l2-ctrls: vivid-001: Enable Capture Scaler: true [ 325.155831][T11932] v4l2-ctrls: vivid-001: Timestamp Source: End of Frame [ 325.163069][T11932] v4l2-ctrls: vivid-001: Colorspace: sRGB [ 325.169002][T11932] v4l2-ctrls: vivid-001: Transfer Function: Default [ 325.175809][T11932] v4l2-ctrls: vivid-001: Y'CbCr Encoding: Default [ 325.182421][T11932] v4l2-ctrls: vivid-001: HSV Encoding: Hue 0-179 [ 325.188984][T11932] v4l2-ctrls: vivid-001: Quantization: Default [ 325.195269][T11932] v4l2-ctrls: vivid-001: Apply Alpha To Red Only: false [ 325.202457][T11932] v4l2-ctrls: vivid-001: Standard Aspect Ratio: 4x3 [ 325.209270][T11932] v4l2-ctrls: vivid-001: DV Timings Signal Mode: Current DV Timings inactive [ 325.218300][T11932] v4l2-ctrls: vivid-001: DV Timings: 640x480p59 inactive [ 325.225445][T11932] v4l2-ctrls: vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 325.234030][T11932] v4l2-ctrls: vivid-001: Maximum EDID Blocks: 2 [ 325.240464][T11932] v4l2-ctrls: vivid-001: Limited RGB Range (16-235): false [ 325.247891][T11932] v4l2-ctrls: vivid-001: Rx RGB Quantization Range: Automatic [ 325.255467][T11932] v4l2-ctrls: vivid-001: Power Present: 0x00000001 [ 325.262287][T11932] tpg source WxH: 640x360 (Y'CbCr) [ 325.267930][T11932] tpg field: 1 [ 325.271449][T11932] tpg crop: 640x360@0x0 [ 325.275745][T11932] tpg compose: 640x360@0x0 [ 325.280355][T11932] tpg colorspace: 8 [ 325.284233][T11932] tpg transfer function: 0/0 [ 325.289082][T11932] tpg Y'CbCr encoding: 0/0 18:12:26 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) [ 325.293682][T11932] tpg quantization: 0/0 [ 325.298070][T11932] tpg RGB range: 0/2 [ 325.302041][T11932] vivid-001: ================== END STATUS ================== 18:12:26 executing program 1: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 18:12:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/251, 0xfb}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 325.946100][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.131289][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.154998][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 18:12:27 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 18:12:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x10000, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) bind(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 18:12:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:12:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:12:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 18:12:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) [ 327.474628][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:12:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0xfffffea8}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x50}, 0x1, 0x6000000}, 0x0) [ 327.675842][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.742209][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.583841][T12009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.626396][T12009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.644101][T12009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.417554][T12020] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 329.444891][T12025] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 18:12:30 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 18:12:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa518bb80e2203c5c21dbe99ae6ff45added903c414b885e1d75cbcf349e62b507bf9724582101e813be10018870fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:30 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:30 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 18:12:31 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) lseek(r0, 0x0, 0x0) 18:12:31 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 18:12:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:31 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:31 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 18:12:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 18:12:32 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:12:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbe, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa518bb80e2203c5c21dbe99ae6ff45added903c414b885e1d75cbcf349e62b507bf9724582101e813be10018870fedf989f018ed60e75e4a671c5180717560197a0c06de84a551f11cd"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102395, 0x18ffb}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x1}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:33 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:33 executing program 3: gettid() r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 18:12:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:34 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:34 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:37 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x800, 0x0, 0x0, 0x0, 0x2, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x161) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 18:12:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:37 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="01", 0xffffffffffffffa5, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:12:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:37 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:12:37 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:37 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xcb) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x10, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) 18:12:37 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:12:38 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:38 executing program 0: 18:12:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:38 executing program 1: 18:12:38 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:12:38 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:39 executing program 0: 18:12:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:39 executing program 1: 18:12:39 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 18:12:40 executing program 0: 18:12:40 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 18:12:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:40 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) [ 339.395979][ T33] audit: type=1804 audit(1588788760.536:32): pid=12318 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/75/file0" dev="sda1" ino=16138 res=1 [ 339.511748][ T33] audit: type=1804 audit(1588788760.636:33): pid=12323 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir477608221/syzkaller.2BiX0H/75/file0" dev="sda1" ino=16138 res=1 18:12:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:40 executing program 0: 18:12:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:40 executing program 1: 18:12:40 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 18:12:40 executing program 0: 18:12:41 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:41 executing program 1: 18:12:41 executing program 0: 18:12:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:42 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:42 executing program 1: 18:12:42 executing program 0: 18:12:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:42 executing program 0: 18:12:42 executing program 1: 18:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:42 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:42 executing program 0: 18:12:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:42 executing program 1: 18:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0x12) 18:12:43 executing program 0: 18:12:43 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) 18:12:43 executing program 1: 18:12:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0x12) 18:12:43 executing program 0: 18:12:43 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:43 executing program 1: 18:12:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) 18:12:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0x12) 18:12:44 executing program 0: 18:12:44 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:44 executing program 1: 18:12:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) 18:12:44 executing program 0: 18:12:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}], 0x4, 0x12) 18:12:44 executing program 1: 18:12:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:44 executing program 4: set_mempolicy(0x3, 0x0, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:45 executing program 0: 18:12:45 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}], 0x4, 0x12) 18:12:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:45 executing program 1: 18:12:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:45 executing program 0: 18:12:45 executing program 4: set_mempolicy(0x3, 0x0, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:45 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}], 0x4, 0x12) 18:12:45 executing program 1: 18:12:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:45 executing program 0: 18:12:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {0x0}], 0x5, 0x12) 18:12:46 executing program 1: 18:12:46 executing program 4: set_mempolicy(0x3, 0x0, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:46 executing program 0: 18:12:46 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) sendmsg$xdp(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x60002014}) 18:12:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:46 executing program 0: 18:12:46 executing program 1: 18:12:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {0x0}], 0x5, 0x12) 18:12:46 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:46 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) sendmsg$xdp(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x60002014}) 18:12:47 executing program 0: 18:12:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:47 executing program 1: 18:12:47 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {0x0}], 0x5, 0x12) 18:12:47 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:47 executing program 0: 18:12:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) sendmsg$xdp(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x60002014}) 18:12:47 executing program 1: 18:12:47 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:47 executing program 0: 18:12:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:48 executing program 1: 18:12:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) [ 347.055118][T12573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=12573 comm=syz-executor.5 18:12:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:48 executing program 0: 18:12:48 executing program 1: 18:12:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:48 executing program 0: 18:12:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:48 executing program 1: [ 347.828828][T12596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=12596 comm=syz-executor.5 18:12:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {0x0}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:49 executing program 0: 18:12:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:49 executing program 1: 18:12:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {0x0}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:49 executing program 0: 18:12:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 348.582839][T12621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=12621 comm=syz-executor.5 18:12:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:49 executing program 1: 18:12:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:50 executing program 0: 18:12:50 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:50 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {0x0}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:50 executing program 1: 18:12:50 executing program 0: 18:12:50 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:50 executing program 1: 18:12:50 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:50 executing program 0: 18:12:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:51 executing program 0: 18:12:51 executing program 1: 18:12:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:51 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:51 executing program 1: 18:12:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:51 executing program 0: 18:12:51 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 18:12:52 executing program 1: 18:12:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:52 executing program 0: 18:12:52 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 18:12:52 executing program 1: 18:12:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) dup2(r2, r3) 18:12:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:53 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 18:12:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x11}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x8, "c80004"}, '\n'}}}}, 0x2f) 18:12:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) dup2(r2, r3) 18:12:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0xc2ffffff}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0xc0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000038be1295e1febd4d0f08a153d86768f2c7f73d1a6dea91338888a52af8080e9373a2d76a8242d7c4e9b5b1054d187156e915693673469a055d1739b13fda3f66245a00"/86, @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:12:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:55 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = socket(0x400000000000010, 0x802, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 18:12:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) [ 354.510888][T12784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29231 sclass=netlink_route_socket pid=12784 comm=syz-executor.1 [ 354.640158][T12786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29231 sclass=netlink_route_socket pid=12786 comm=syz-executor.1 18:12:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:12:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:56 executing program 1: 18:12:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:56 executing program 0: 18:12:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:56 executing program 1: clone(0x80040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xeb}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:12:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:12:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x11}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x8, "c80004"}}}}}, 0x2e) 18:12:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) [ 355.900919][T12824] ptrace attach of "/root/syz-executor.1"[12823] was attempted by "/root/syz-executor.1"[12824] 18:12:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:12:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x11}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x5, "c80004"}}}}}, 0x2e) 18:12:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:58 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:12:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x12) 18:12:58 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x9b, 0x576b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:12:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:12:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x0, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={0x0, 0x3, 0x6, @dev={[], 0x2}}, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000050100003500000055829813cf8878e3cc6fffdee6b972c900000000850000002a0000009500000000000000e8002048684d84046d"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffa3, 0x10, 0x0}, 0x78) setuid(0x0) 18:12:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:12:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4, 0xe4}, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f406e6", 0x0, "c80004"}}}}}, 0x36) 18:13:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x4, 0x12) 18:13:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:13:00 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x2c, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x3}}}}}}, 0x0) 18:13:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, 0x0, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x0) 18:13:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x0) 18:13:01 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:13:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, 0x0, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0, 0x2}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/229, 0xe5}, {&(0x7f00000011c0)=""/98, 0x62}, {&(0x7f0000001240)=""/118, 0x76}], 0x5, 0x0) 18:13:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, 0x0, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setown(r1, 0x8, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0xc2ffffff}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0xc0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20000000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 361.022924][T12974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[], [{@fscontext={'fscontext', 0x22, 'root'}, 0x22}], 0x2c}) 18:13:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:13:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) [ 361.653779][T13023] overlayfs: unrecognized mount option "fscontext"root"" or missing value [ 361.890244][T13036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setown(r1, 0x8, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0xc2ffffff}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0xc0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20000000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:13:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:13:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:04 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 362.954522][T13080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) 18:13:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:04 executing program 4: clone(0x400, 0x0, 0x0, 0x0, 0x0) 18:13:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:04 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:13:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) [ 363.867781][T13109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) 18:13:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:05 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:13:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 18:13:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 18:13:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) 18:13:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)='%V\n\x00', 0x4}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0x1b}, {&(0x7f0000002900)="c9", 0x1}], 0x3}], 0x1, 0x0) 18:13:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) 18:13:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) 18:13:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffbfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:13:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) 18:13:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 18:13:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) 18:13:09 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000140)={{}, {0x0, 0x2710}}) 18:13:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x10080c) gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000600)=""/239, 0xef) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 18:13:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) 18:13:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x3) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) clock_gettime(0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000100), 0x0) 18:13:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:13:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 18:13:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x7]}, 0x0, 0x0, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 18:13:10 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x6d4}) r4 = dup3(r2, r1, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x2, r0}) 18:13:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:13:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 18:13:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x800000008, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000340)={0x7ff, 0x8, 0x9, {0xffffffff, 0x1}, 0x1}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x151042, 0x19a) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10041c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4002, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 18:13:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:13:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 18:13:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_settings={0xdd, 0x0, @te1=0x0}}) creat(0x0, 0x41) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000080)=""/4096) 18:13:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:13:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2e}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 18:13:11 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 18:13:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) fchmod(r0, 0x0) 18:13:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000040)="f2ca2ee5", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000060000000000000000000000000000000000100008000000000000000529"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:13:12 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:12 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) pipe(0x0) 18:13:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:13:12 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) [ 371.641719][ T33] audit: type=1804 audit(1588788792.782:34): pid=13331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir525873354/syzkaller.NrTLy7/147/bus" dev="sda1" ino=16326 res=1 18:13:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2e}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 18:13:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x44104, 0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', r6}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@loopback, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x0, 0x1, 0x20d, r6}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000000)=""/82) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x800000080004105) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="6563b05db8be4ad0dc888449f634c2f8ef6d845b14676c59dd8c603af3666fb80fb0ce5104b6a97cf037fbe98cdb8205c6eb353a72cbfa0969d71d0f883a107706be54f37bf47664c38803aa44786bdc380772b9bae743a581c811b80f1ccc8ecd7ebe810168685cc2525ff420c4b4c0f1b41d8a2a2f5a6cfd9bbf948f9baa7fd19bfcf496a0aacb74cd9c25c77145"], 0x1}, 0x1, 0x0, 0x0, 0x4804}, 0x8011) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) [ 371.906137][ T33] audit: type=1804 audit(1588788793.042:35): pid=13334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir525873354/syzkaller.NrTLy7/147/bus" dev="sda1" ino=16326 res=1 18:13:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x88}}, 0x0) 18:13:13 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 18:13:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) fchmod(r1, 0x0) write$input_event(r1, 0x0, 0x0) 18:13:13 executing program 3: 18:13:13 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x88}}, 0x0) 18:13:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x44104, 0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', r6}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@loopback, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x0, 0x1, 0x20d, r6}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000000)=""/82) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x800000080004105) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="6563b05db8be4ad0dc888449f634c2f8ef6d845b14676c59dd8c603af3666fb80fb0ce5104b6a97cf037fbe98cdb8205c6eb353a72cbfa0969d71d0f883a107706be54f37bf47664c38803aa44786bdc380772b9bae743a581c811b80f1ccc8ecd7ebe810168685cc2525ff420c4b4c0f1b41d8a2a2f5a6cfd9bbf948f9baa7fd19bfcf496a0aacb74cd9c25c77145"], 0x1}, 0x1, 0x0, 0x0, 0x4804}, 0x8011) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 18:13:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x44104, 0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', r6}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@loopback, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x0, 0x1, 0x20d, r6}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000000)=""/82) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x800000080004105) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="6563b05db8be4ad0dc888449f634c2f8ef6d845b14676c59dd8c603af3666fb80fb0ce5104b6a97cf037fbe98cdb8205c6eb353a72cbfa0969d71d0f883a107706be54f37bf47664c38803aa44786bdc380772b9bae743a581c811b80f1ccc8ecd7ebe810168685cc2525ff420c4b4c0f1b41d8a2a2f5a6cfd9bbf948f9baa7fd19bfcf496a0aacb74cd9c25c77145"], 0x1}, 0x1, 0x0, 0x0, 0x4804}, 0x8011) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 18:13:14 executing program 2: 18:13:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x88}}, 0x0) 18:13:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:14 executing program 2: 18:13:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:15 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 18:13:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6], 0x88}}, 0x0) 18:13:15 executing program 4: 18:13:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:15 executing program 2: 18:13:15 executing program 3: [ 374.489172][T13396] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6], 0x88}}, 0x0) 18:13:15 executing program 3: 18:13:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:15 executing program 4: 18:13:16 executing program 2: [ 374.892905][T13409] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6], 0x88}}, 0x0) [ 375.506593][T13419] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:16 executing program 3: 18:13:16 executing program 2: 18:13:16 executing program 4: 18:13:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB], 0x88}}, 0x0) 18:13:17 executing program 4: 18:13:17 executing program 2: [ 375.953385][T13432] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:17 executing program 3: 18:13:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB], 0x88}}, 0x0) 18:13:17 executing program 4: [ 376.779707][T13447] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:18 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:18 executing program 2: 18:13:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:18 executing program 3: 18:13:18 executing program 4: 18:13:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB], 0x88}}, 0x0) 18:13:18 executing program 2: 18:13:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:18 executing program 3: 18:13:18 executing program 4: [ 377.279519][T13463] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800"], 0x88}}, 0x0) 18:13:18 executing program 2: [ 377.920366][T13475] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:19 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:19 executing program 3: 18:13:19 executing program 4: 18:13:19 executing program 2: 18:13:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800"], 0x88}}, 0x0) 18:13:19 executing program 4: 18:13:19 executing program 3: 18:13:19 executing program 2: [ 378.499823][T13496] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:19 executing program 3: 18:13:19 executing program 4: 18:13:20 executing program 4: 18:13:20 executing program 2: 18:13:20 executing program 3: 18:13:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800"], 0x88}}, 0x0) 18:13:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:20 executing program 3: 18:13:20 executing program 2: 18:13:20 executing program 4: [ 379.756749][T13529] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:21 executing program 2: 18:13:21 executing program 3: 18:13:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5000000000000000000"], 0x88}}, 0x0) 18:13:21 executing program 4: 18:13:21 executing program 2: 18:13:21 executing program 3: [ 380.681340][T13547] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:22 executing program 4: 18:13:22 executing program 3: 18:13:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5000000000000000000"], 0x88}}, 0x0) 18:13:22 executing program 2: 18:13:22 executing program 4: [ 381.207916][T13570] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:22 executing program 3: 18:13:22 executing program 2: 18:13:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5000000000000000000"], 0x88}}, 0x0) 18:13:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7f, 0x40000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20004014}, 0x20048044) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x5) [ 382.011677][T13595] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:23 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/196) 18:13:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x5) 18:13:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa50000000000000000000000000001140002000000"], 0x88}}, 0x0) 18:13:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7f, 0x40000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20004014}, 0x20048044) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x5) [ 383.071300][T13619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:24 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4800}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) socketpair(0x0, 0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd9bb2f6, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) 18:13:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa50000000000000000000000000001140002000000"], 0x88}}, 0x0) 18:13:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:24 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4800}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) socketpair(0x0, 0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd9bb2f6, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) [ 383.832351][T13649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7f, 0x40000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20004014}, 0x20048044) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x5) 18:13:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa50000000000000000000000000001140002000000"], 0x88}}, 0x0) 18:13:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:25 executing program 3: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 384.342165][T13675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:25 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r0, 0x711, 0x8000000, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 18:13:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000"], 0x88}}, 0x0) 18:13:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key(0x0, 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed", 0x85, 0xfffffffffffffffc) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/169, 0xa9) [ 385.202584][T13694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:26 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7f, 0x40000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20004014}, 0x20048044) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x5) 18:13:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000"], 0x88}}, 0x0) 18:13:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) [ 385.775691][T13722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.783741][T13722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.805659][T13722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.813724][T13722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.003398][T13731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key(0x0, 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed", 0x85, 0xfffffffffffffffc) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/169, 0xa9) 18:13:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000"], 0x88}}, 0x0) 18:13:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) [ 386.477330][T13752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000080)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/230) 18:13:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5000000000000000000000000000114000200"/82], 0x88}}, 0x0) 18:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key(0x0, 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed", 0x85, 0xfffffffffffffffc) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/169, 0xa9) [ 387.361774][T13761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.379113][T13761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.390523][T13761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.533693][T13776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5000000000000000000000000000114000200"/82], 0x88}}, 0x0) 18:13:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key(0x0, 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed", 0x85, 0xfffffffffffffffc) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/169, 0xa9) [ 388.207360][T13814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:29 executing program 4: set_mempolicy(0x0, 0x0, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8d6398a81e23ba600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100766c616e00000000140002800600050088a80000060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001440)=""/177, 0xb1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x80000000, 0x80000000, 0x4, 0x42, 0xffffffffffffffff, 0x60, [], r2, r3, 0x5, 0x3, 0x4}, 0x40) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x0, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xfe) clone(0x2b00a280, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:13:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5000000000000000000000000000114000200"/82], 0x88}}, 0x0) 18:13:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 388.760782][T13835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.779809][T13835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.790021][T13835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed", 0x85, 0xfffffffffffffffc) [ 389.671646][T13841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.865734][T13865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.883824][T13865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.891745][T13865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc744"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ff"], 0x88}}, 0x0) 18:13:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed", 0x85, 0xfffffffffffffffc) [ 390.195039][T13873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ff"], 0x88}}, 0x0) 18:13:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) [ 392.252767][T13896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ff"], 0x88}}, 0x0) 18:13:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:34 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc744"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:34 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) [ 393.480526][T13934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.666436][T13940] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:13:34 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) [ 393.881456][T13957] tpacket_rcv: packet too big, clamped from 64980 to 32624. macoff=96 18:13:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00', 0x400}) 18:13:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) [ 394.366945][T13966] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:13:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:13:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc744"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 18:13:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 395.953715][T13995] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:13:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:13:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:13:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:13:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 18:13:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a5"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:13:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 18:13:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:13:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:42 executing program 4: r0 = msgget$private(0x0, 0x398) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/196) msgctl$IPC_INFO(r0, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x80002, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0xc4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r4, 0x19}, 0x10) fcntl$setstatus(r1, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r4}, 0x78) exit(0x0) 18:13:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:13:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a5"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00'}) 18:13:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:13:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00'}) 18:13:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, &(0x7f0000001000)={'syz', 0x3}, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea111", 0x3b, 0xfffffffffffffffc) keyctl$describe(0x6, 0x0, &(0x7f0000000400)=""/169, 0xa9) 18:13:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a5"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_bond\x00'}) 18:13:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 18:13:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b70000", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11c000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="540f01cb4f09b8010000000f01c10f8a09853e39c4c2b9a846f73ef30f090f20c035710900000f22c066ba1e009e990f7f647bae360f22a3", 0x38}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5f, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 403.313705][T14222] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000400)=""/169, 0xa9) 18:13:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b70000", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:13:45 executing program 1: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x10, 0x4) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5706e7f234613fc8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:13:45 executing program 4: set_mempolicy(0x0, 0x0, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000010) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001440)=""/177, 0xb1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x80000000, 0x4, 0x42, 0xffffffffffffffff, 0x60, [], r2, r3, 0x5, 0x3, 0x4}, 0x40) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x0, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) listen(0xffffffffffffffff, 0xfe) clone(0x2b00a280, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc537", 0x4b, 0xfffffffffffffffd) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 404.126140][T14246] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.155942][T14245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.173128][T14245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.181268][T14245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b70000", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:13:46 executing program 4: [ 404.859575][T14276] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.991435][T14281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.010946][T14281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.021299][T14281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:13:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:13:46 executing program 4: 18:13:46 executing program 1: 18:13:46 executing program 4: 18:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 405.813763][T14291] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.846068][T14300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.864641][T14300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.875146][T14300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:47 executing program 1: 18:13:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:47 executing program 4: 18:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:13:47 executing program 1: [ 406.492308][T14318] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) 18:13:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:48 executing program 4: 18:13:48 executing program 1: 18:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.217097][T14334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 407.236750][T14334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.245001][T14334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.313958][T14336] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:48 executing program 1: 18:13:48 executing program 4: 18:13:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:49 executing program 1: [ 407.856905][T14357] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) 18:13:49 executing program 4: 18:13:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:49 executing program 1: 18:13:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:13:49 executing program 4: [ 408.988423][T14374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.005693][T14374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.013703][T14374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.081293][T14375] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:50 executing program 1: 18:13:50 executing program 4: 18:13:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:13:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) 18:13:50 executing program 1: 18:13:50 executing program 4: 18:13:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 409.502593][T14393] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.593020][T14396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=14396 comm=syz-executor.5 18:13:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) [ 409.827173][T14402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.847098][T14402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.855143][T14402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:13:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:51 executing program 1: 18:13:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:13:51 executing program 4: 18:13:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) [ 410.290835][T14413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=14413 comm=syz-executor.5 18:13:51 executing program 1: 18:13:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:13:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x28}}, 0x0) 18:13:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:51 executing program 4: 18:13:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:52 executing program 1: 18:13:52 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 410.975280][T14431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=14431 comm=syz-executor.5 18:13:52 executing program 4: 18:13:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x28}}, 0x0) 18:13:53 executing program 1: 18:13:53 executing program 4: 18:13:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x28}}, 0x0) 18:13:53 executing program 1: [ 412.665986][T14460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3293 sclass=netlink_route_socket pid=14460 comm=syz-executor.0 18:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:53 executing program 4: 18:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:54 executing program 1: [ 413.196958][T14471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3293 sclass=netlink_route_socket pid=14471 comm=syz-executor.0 18:13:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:54 executing program 4: [ 413.647170][T14480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3293 sclass=netlink_route_socket pid=14480 comm=syz-executor.0 18:13:54 executing program 2: 18:13:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:13:54 executing program 4: 18:13:54 executing program 1: 18:13:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) [ 414.074848][T14491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3293 sclass=netlink_route_socket pid=14491 comm=syz-executor.0 18:13:55 executing program 2: 18:13:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:55 executing program 4: [ 414.630320][T14499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3293 sclass=netlink_route_socket pid=14499 comm=syz-executor.0 18:13:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:13:56 executing program 1: 18:13:56 executing program 2: 18:13:56 executing program 4: 18:13:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) [ 415.039203][T14511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3293 sclass=netlink_route_socket pid=14511 comm=syz-executor.0 18:13:56 executing program 2: 18:13:56 executing program 4: 18:13:56 executing program 1: 18:13:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:13:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec0", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:56 executing program 2: [ 415.925171][T14525] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:13:57 executing program 4: 18:13:57 executing program 1: 18:13:57 executing program 2: 18:13:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec0", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:57 executing program 2: 18:13:57 executing program 4: 18:13:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b65, 0x0) 18:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 416.432029][T14544] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec0", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x100c}, {0xffffffffffffffff, 0x4000}, {r0}, {r1}], 0x4, 0xfffffffc) 18:13:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:13:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000007, 0x4012, r0, 0x0) 18:13:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 417.022572][T14560] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.037257][ T33] audit: type=1400 audit(1588788838.166:36): avc: denied { create } for pid=14558 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 417.182599][ T33] audit: type=1400 audit(1588788838.236:37): avc: denied { name_connect } for pid=14558 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:13:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:13:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec00000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:58 executing program 1: 18:13:58 executing program 2: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:13:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 417.682106][T14583] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000200000001004000050007000000000008000900000000001400200000000000000000000000ffffac1e000108000a0000000000060002000100000014001f"], 0x5c}}, 0x0) [ 417.734297][ T33] audit: type=1800 audit(1588788838.866:38): pid=14585 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 18:13:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x8, 0x0, 0x6, 0x80000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x189922fe5d6823e9, 0xa0, 0x6c}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x0, 0x9, 0x3f}, {0x3, 0x7, 0x8, 0x3}, 0x40, 0x0, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d3, 0x3c}, 0xa, @in6=@mcast1, 0x3500, 0x0, 0x1, 0x0, 0x8, 0x7fffffff}}, 0xe8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x100000000000}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[], 0x81) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4801, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@private2={0xfc, 0x2, [], 0x1}, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd5, 0x5, 0x6, 0x500, 0x0, 0x80000000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="54d7fe732be7b0fe8fcd59a45f6718bd53096beeb575ff61021058ae28c5e789dc5c33df46", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 18:13:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:13:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec00000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 418.254106][T14613] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:13:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec00000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:13:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x10000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) bind(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:13:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) [ 418.763640][T14628] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec00000000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:14:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 419.289550][ T33] audit: type=1107 audit(1588788840.426:39): pid=14649 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:00 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) [ 419.357208][T14655] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec00000000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) [ 419.733849][ T33] audit: type=1107 audit(1588788840.866:40): pid=14665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, &(0x7f0000000040)={r1}, 0x0, 0x0) 18:14:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) [ 419.839314][T14673] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec00000000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.200844][ T33] audit: type=1107 audit(1588788841.336:41): pid=14683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) [ 420.370979][T14694] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec0000000000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.732002][ T33] audit: type=1107 audit(1588788841.866:42): pid=14702 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) [ 420.879738][T14708] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:02 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:02 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec0000000000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:14:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:02 executing program 4: ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, 0xffffffffffffffff, 0x0) [ 421.344122][T14728] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:02 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec0000000000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000ffff"], 0x88}}, 0x0) 18:14:02 executing program 4: ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, 0xffffffffffffffff, 0x0) [ 421.929756][T14748] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:03 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x86, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de76c23f067a87dd5064a586d65abd7f4f5af37114f1bdd705c398eef68310b97759d9a4d932859f5fc39237a222ed0ebfc14d3b2572aa518bb80e2203c5c21dbe99ae6ff45added"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:14:03 executing program 4: ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, 0xffffffffffffffff, 0x0) 18:14:03 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000193c0)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:14:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:04 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:04 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0xc186baccaef3425c, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) 18:14:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x2d8, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x4}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0x160, 0x198, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'u='}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, @remote}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0889e6ba8a1ae0a30dfb825ad382fd44838c38807ae82ef3899279b8f5d8"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 18:14:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) 18:14:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) bind(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:14:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 18:14:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) 18:14:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:14:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:08 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r1, 0x2) 18:14:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:14:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:14:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) [ 427.595480][ T33] audit: type=1804 audit(1588788848.725:43): pid=14899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/194/file0" dev="sda1" ino=15777 res=1 18:14:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "16ac00", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.343467][ T33] audit: type=1804 audit(1588788849.475:44): pid=14914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/194/file0" dev="sda1" ino=15777 res=1 18:14:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:09 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) write$binfmt_aout(r3, &(0x7f0000003680)=ANY=[], 0xe70) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:14:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 18:14:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x4012, r0, 0x0) 18:14:10 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 18:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:10 executing program 0: perf_event_open(&(0x7f0000007180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:14:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x4012, r0, 0x0) 18:14:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:11 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 18:14:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000240)="5513f4e89e3c8da1848df8ca7dbea97e128028151888608175ab1de56e3eb5ddc6c8618629bfcca410adaab4dee3fde34a189c01b294f78c2ed274039039a686d6f99c161e8d27068d5751171fc74ca4ae00409fd9ab7696a75bd8642bb6bcfd9946c09910ca05b5f717d0d2f96b8dc2d3d8c7c24a37a60c4a46bf205c11e103fb5ec1d55ca6f8eaa58f8e6db24cf71a6a5d99ebb1ebff159fb3cb43c012a675265e389408b0ec3a459f769b3267", 0xae}], 0x1) 18:14:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x4012, r0, 0x0) 18:14:11 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0x0, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:12 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x2) 18:14:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:12 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 431.125164][ T33] audit: type=1107 audit(1588788852.255:45): pid=14975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x4012, r0, 0x0) 18:14:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0x0, 0x0, 0x0, 'q'}, 0x14}}, 0x0) [ 431.293199][ T33] audit: type=1804 audit(1588788852.425:46): pid=14981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/198/file0" dev="sda1" ino=16586 res=1 18:14:12 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) [ 431.831221][ T33] audit: type=1107 audit(1588788852.965:47): pid=14998 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x453, 0x0, 0x0, 0x0, 'q'}, 0x14}}, 0x0) 18:14:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x2000007, 0x10, r0, 0x0) [ 432.040065][ T33] audit: type=1804 audit(1588788853.175:48): pid=15000 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155425380/syzkaller.tff3Er/198/file0" dev="sda1" ino=16586 res=1 18:14:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x100, 0x0, "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"}) [ 432.344620][ T33] audit: type=1107 audit(1588788853.385:49): pid=15003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='q' 18:14:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x453, 0xc186baccaef3425c}, 0x10}}, 0x0) 18:14:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 18:14:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="902fc74462a532"], 0x9) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:14:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:14:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x100, 0x0, "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"}) [ 432.874587][T15021] ===================================================== [ 432.883576][T15021] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 432.891035][T15021] CPU: 0 PID: 15021 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 432.901430][T15021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.912347][T15021] Call Trace: [ 432.915895][T15021] dump_stack+0x1c9/0x220 [ 432.920695][T15021] kmsan_report+0xf7/0x1e0 [ 432.925698][T15021] __msan_warning+0x58/0xa0 [ 432.931469][T15021] string+0x522/0x690 [ 432.935912][T15021] vsnprintf+0x207d/0x31b0 [ 432.940771][T15021] audit_log_vformat+0x583/0xcd0 [ 432.946441][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.953172][T15021] audit_log_format+0x220/0x260 [ 432.958675][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.965437][T15021] audit_receive+0x18a4/0x6d50 [ 432.971300][T15021] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 432.978016][T15021] ? netlink_deliver_tap+0xdba/0xea0 [ 432.983679][T15021] ? kmsan_get_metadata+0x11d/0x180 [ 432.989628][T15021] netlink_unicast+0xf9e/0x1100 [ 432.995901][T15021] ? audit_net_exit+0xd0/0xd0 [ 433.000734][T15021] netlink_sendmsg+0x1246/0x14d0 [ 433.006705][T15021] ? netlink_getsockopt+0x1440/0x1440 [ 433.012472][T15021] ____sys_sendmsg+0x12b6/0x1350 [ 433.017771][T15021] __sys_sendmsg+0x451/0x5f0 [ 433.023758][T15021] ? kmsan_get_metadata+0x11d/0x180 [ 433.029534][T15021] ? kmsan_get_metadata+0x11d/0x180 [ 433.036030][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.041886][T15021] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.049016][T15021] ? prepare_exit_to_usermode+0x1ca/0x520 [ 433.055486][T15021] ? kmsan_get_metadata+0x4f/0x180 [ 433.060752][T15021] ? kmsan_get_metadata+0x4f/0x180 [ 433.066616][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.073008][T15021] __ia32_compat_sys_sendmsg+0xed/0x130 [ 433.079098][T15021] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 433.085113][T15021] do_fast_syscall_32+0x3c7/0x6e0 [ 433.090586][T15021] entry_SYSENTER_compat+0x68/0x77 [ 433.096342][T15021] RIP: 0023:0xf7fb5d99 [ 433.100704][T15021] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 433.123726][T15021] RSP: 002b:00000000f5db00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 433.134139][T15021] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000600 [ 433.143855][T15021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 433.153324][T15021] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 433.162823][T15021] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 433.174394][T15021] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 433.185337][T15021] [ 433.188282][T15021] Uninit was created at: [ 433.195720][T15021] kmsan_internal_poison_shadow+0x66/0xd0 [ 433.203523][T15021] kmsan_slab_alloc+0x8a/0xe0 [ 433.208529][T15021] __kmalloc_node_track_caller+0xb40/0x1200 [ 433.218088][T15021] __alloc_skb+0x2fd/0xac0 [ 433.225114][T15021] netlink_sendmsg+0x7d3/0x14d0 [ 433.234174][T15021] ____sys_sendmsg+0x12b6/0x1350 [ 433.241344][T15021] __sys_sendmsg+0x451/0x5f0 [ 433.248680][T15021] __ia32_compat_sys_sendmsg+0xed/0x130 [ 433.256089][T15021] do_fast_syscall_32+0x3c7/0x6e0 [ 433.262592][T15021] entry_SYSENTER_compat+0x68/0x77 [ 433.268775][T15021] ===================================================== [ 433.277184][T15021] Disabling lock debugging due to kernel taint [ 433.284986][T15021] Kernel panic - not syncing: panic_on_warn set ... [ 433.292562][T15021] CPU: 0 PID: 15021 Comm: syz-executor.1 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 433.303903][T15021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.315925][T15021] Call Trace: [ 433.320545][T15021] dump_stack+0x1c9/0x220 [ 433.326474][T15021] panic+0x3d5/0xc3e [ 433.330832][T15021] kmsan_report+0x1df/0x1e0 [ 433.335548][T15021] __msan_warning+0x58/0xa0 [ 433.340341][T15021] string+0x522/0x690 [ 433.344725][T15021] vsnprintf+0x207d/0x31b0 [ 433.350080][T15021] audit_log_vformat+0x583/0xcd0 [ 433.356646][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.363522][T15021] audit_log_format+0x220/0x260 [ 433.369923][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.377590][T15021] audit_receive+0x18a4/0x6d50 [ 433.383263][T15021] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 433.390070][T15021] ? netlink_deliver_tap+0xdba/0xea0 [ 433.395701][T15021] ? kmsan_get_metadata+0x11d/0x180 [ 433.401502][T15021] netlink_unicast+0xf9e/0x1100 [ 433.407677][T15021] ? audit_net_exit+0xd0/0xd0 [ 433.412691][T15021] netlink_sendmsg+0x1246/0x14d0 [ 433.418237][T15021] ? netlink_getsockopt+0x1440/0x1440 [ 433.425372][T15021] ____sys_sendmsg+0x12b6/0x1350 [ 433.431862][T15021] __sys_sendmsg+0x451/0x5f0 [ 433.438073][T15021] ? kmsan_get_metadata+0x11d/0x180 [ 433.445193][T15021] ? kmsan_get_metadata+0x11d/0x180 [ 433.451047][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.458351][T15021] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.465462][T15021] ? prepare_exit_to_usermode+0x1ca/0x520 [ 433.474366][T15021] ? kmsan_get_metadata+0x4f/0x180 [ 433.481601][T15021] ? kmsan_get_metadata+0x4f/0x180 [ 433.487280][T15021] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.494432][T15021] __ia32_compat_sys_sendmsg+0xed/0x130 [ 433.502614][T15021] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 433.510433][T15021] do_fast_syscall_32+0x3c7/0x6e0 [ 433.515744][T15021] entry_SYSENTER_compat+0x68/0x77 [ 433.522471][T15021] RIP: 0023:0xf7fb5d99 [ 433.528292][T15021] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 433.552776][T15021] RSP: 002b:00000000f5db00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 433.566070][T15021] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000600 [ 433.577320][T15021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 433.586108][T15021] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 433.596467][T15021] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 433.605162][T15021] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 433.616658][T15021] Kernel Offset: 0xc600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 433.631913][T15021] Rebooting in 86400 seconds..