Warning: Permanently added '10.128.0.236' (ECDSA) to the list of known hosts. 2020/07/22 01:36:15 fuzzer started 2020/07/22 01:36:16 dialing manager at 10.128.0.26:36767 2020/07/22 01:36:16 syscalls: 3112 2020/07/22 01:36:16 code coverage: enabled 2020/07/22 01:36:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 01:36:16 extra coverage: enabled 2020/07/22 01:36:16 setuid sandbox: enabled 2020/07/22 01:36:16 namespace sandbox: enabled 2020/07/22 01:36:16 Android sandbox: enabled 2020/07/22 01:36:16 fault injection: enabled 2020/07/22 01:36:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 01:36:16 net packet injection: enabled 2020/07/22 01:36:16 net device setup: enabled 2020/07/22 01:36:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 01:36:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 01:36:16 USB emulation: /dev/raw-gadget does not exist 01:38:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff8777007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syzkaller login: [ 227.024205][ T32] audit: type=1400 audit(1595381909.233:8): avc: denied { execmem } for pid=8502 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 227.354818][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 227.591408][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 227.776214][ T8615] modprobe (8615) used greatest stack depth: 3648 bytes left [ 227.856704][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.864713][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.874389][ T8503] device bridge_slave_0 entered promiscuous mode [ 227.894726][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.902389][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.913812][ T8503] device bridge_slave_1 entered promiscuous mode [ 227.965037][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.981393][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.032266][ T8503] team0: Port device team_slave_0 added [ 228.044176][ T8503] team0: Port device team_slave_1 added [ 228.088419][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.095659][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.123209][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.136785][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.144292][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.170808][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.386788][ T8503] device hsr_slave_0 entered promiscuous mode [ 228.540869][ T8503] device hsr_slave_1 entered promiscuous mode [ 228.967398][ T8503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.136826][ T8503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.368161][ T8503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.407314][ T8503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.811792][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.844989][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.854473][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.889363][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.910363][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.920697][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.930035][ T3348] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.937234][ T3348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.960016][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.969339][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.979186][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.988581][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.996030][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.006578][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.027126][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.044569][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.055512][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.070213][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.087042][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.098008][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.129739][ T8503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.140312][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.157820][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.170874][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.181218][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.191027][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.205994][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.250560][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.258289][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.295165][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.343609][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.353903][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.400361][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.410041][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.422770][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.432652][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.461646][ T8503] device veth0_vlan entered promiscuous mode [ 230.494020][ T8503] device veth1_vlan entered promiscuous mode [ 230.543728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.553788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.563350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.573288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.597288][ T8503] device veth0_macvtap entered promiscuous mode [ 230.616422][ T8503] device veth1_macvtap entered promiscuous mode [ 230.655317][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.663280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.675295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.684743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.694888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.733867][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.745906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.756897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.259707][ T8725] loop0: p1 p2 p3 p4 [ 231.263976][ T8725] loop0: partition table partially beyond EOD, truncated [ 231.272262][ T8725] loop0: p1 start 10 is beyond EOD, truncated [ 231.278448][ T8725] loop0: p2 start 25 is beyond EOD, truncated [ 231.284805][ T8725] loop0: p3 start 4293001441 is beyond EOD, truncated [ 231.292349][ T8725] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 231.534912][ T8725] loop0: p1 p2 p3 p4 [ 231.539229][ T8725] loop0: partition table partially beyond EOD, truncated [ 231.546997][ T8725] loop0: p1 start 10 is beyond EOD, truncated [ 231.553420][ T8725] loop0: p2 start 25 is beyond EOD, truncated [ 231.559634][ T8725] loop0: p3 start 4293001441 is beyond EOD, truncated [ 231.566552][ T8725] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 231.666557][ T4885] loop0: p1 p2 p3 p4 [ 231.670961][ T4885] loop0: partition table partially beyond EOD, truncated [ 231.678505][ T4885] loop0: p1 start 10 is beyond EOD, truncated [ 231.685017][ T4885] loop0: p2 start 25 is beyond EOD, truncated [ 231.692317][ T4885] loop0: p3 start 4293001441 is beyond EOD, truncated [ 231.699249][ T4885] loop0: p4 size 3657465856 extends beyond EOD, truncated 01:38:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 232.068372][ T8744] tap0: tun_chr_ioctl cmd 2147767506 01:38:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 232.433894][ T8759] tap0: tun_chr_ioctl cmd 2147767506 01:38:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 232.676225][ T8767] tap0: tun_chr_ioctl cmd 2147767506 01:38:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 232.947083][ T8776] tap0: tun_chr_ioctl cmd 2147767506 01:38:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 233.492608][ T8792] IPVS: ftp: loaded support on port[0] = 21 [ 233.766523][ T8792] chnl_net:caif_netlink_parms(): no params data found 01:38:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 233.969735][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.976981][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.986537][ T8792] device bridge_slave_0 entered promiscuous mode [ 234.051079][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.058513][ T8792] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.069289][ T8792] device bridge_slave_1 entered promiscuous mode 01:38:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 234.165165][ T8792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.204972][ T8792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.284524][ T8792] team0: Port device team_slave_0 added [ 234.317787][ T8792] team0: Port device team_slave_1 added 01:38:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 234.392105][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.399428][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.426451][ T8792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.491840][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.499075][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.525414][ T8792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:38:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 234.717018][ T8792] device hsr_slave_0 entered promiscuous mode [ 234.750411][ T8792] device hsr_slave_1 entered promiscuous mode [ 234.779155][ T8792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.786852][ T8792] Cannot create hsr debugfs directory 01:38:37 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) 01:38:37 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) [ 235.148587][ T8792] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.208081][ T8792] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.259487][ T8792] netdevsim netdevsim1 netdevsim2: renamed from eth2 01:38:37 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) [ 235.301438][ T8792] netdevsim netdevsim1 netdevsim3: renamed from eth3 01:38:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 235.611922][ T8792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.665697][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.674898][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.695872][ T8792] 8021q: adding VLAN 0 to HW filter on device team0 01:38:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 235.736111][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.746063][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.755409][ T3348] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.762839][ T3348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.860326][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.869579][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.879481][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.890328][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.897547][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.906877][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.917683][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.929036][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.939494][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.949914][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.960303][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.970723][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.980358][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.998401][ T8792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.011868][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.132321][ T8792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.188208][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.198045][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.208224][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.218092][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.226549][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.235293][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.245321][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.307048][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.316288][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.335734][ T8792] device veth0_vlan entered promiscuous mode [ 236.345952][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.356222][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.382227][ T8792] device veth1_vlan entered promiscuous mode [ 236.436912][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.446893][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.456311][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.466284][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.485542][ T8792] device veth0_macvtap entered promiscuous mode [ 236.503770][ T8792] device veth1_macvtap entered promiscuous mode [ 236.535916][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.546574][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.560693][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.571686][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.581359][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.590776][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.601310][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.616900][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.628447][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.642103][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.652395][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.662376][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.227590][ T9061] tap0: tun_chr_ioctl cmd 2147767511 01:38:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 237.699112][ T9075] tap0: tun_chr_ioctl cmd 2147767511 01:38:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 238.006099][ T9088] tap0: tun_chr_ioctl cmd 2147767511 01:38:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 238.336834][ T9100] tap0: tun_chr_ioctl cmd 2147767511 01:38:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:42 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) 01:38:42 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) 01:38:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:42 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) 01:38:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) 01:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) 01:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) 01:38:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff8777007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:38:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 242.313043][ T9265] loop0: p1 p2 p3 p4 [ 242.317227][ T9265] loop0: partition table partially beyond EOD, truncated [ 242.325275][ T9265] loop0: p1 start 10 is beyond EOD, truncated [ 242.331571][ T9265] loop0: p2 start 25 is beyond EOD, truncated [ 242.337707][ T9265] loop0: p3 start 4293001441 is beyond EOD, truncated [ 242.344638][ T9265] loop0: p4 size 3657465856 extends beyond EOD, truncated 01:38:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0x2, 0x8ea6, 0x4840b142}, 0x10) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$P9_RWSTAT(r5, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465d8a36e7b742f7475b4000a1aed0c37222fe64febc8e87e6180a1b72ee25ad4fc1b0354bf974e79cc2520ebc487723871827c633ea36e3008a7d7637949159a93d0638940325bfdb6de00915fad7a79a13624979c910e0448399ba39d413889d71e8e0280982eac31e886b4cc1b0d9b5b6a27899bb44c05b3"], 0x51) r6 = socket$inet(0x2, 0xa, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'batadv_slave_0\x00', {0x804}, 0x800}) close(r0) [ 242.715425][ T9280] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 242.743338][ T9280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.754141][ T9280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 242.764470][ T9280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.775062][ T9280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 243.467779][ T9311] tap0: tun_chr_ioctl cmd 1074025677 [ 243.473679][ T9311] tap0: linktype set to 0 01:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 243.863285][ T9339] tap0: tun_chr_ioctl cmd 1074025677 [ 243.869088][ T9339] tap0: linktype set to 0 01:38:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 244.068435][ T9349] tap0: tun_chr_ioctl cmd 1074025677 [ 244.074115][ T9349] tap0: linktype set to 0 01:38:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 244.385059][ T9362] tap0: tun_chr_ioctl cmd 1074025677 [ 244.390620][ T9362] tap0: linktype set to 0 01:38:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) 01:38:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) 01:38:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:47 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) 01:38:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:47 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 245.865217][ T9434] tap0: tun_chr_ioctl cmd 2147767511 01:38:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2020c0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000040)="f9e2eaeed546e4a46f61f28a79a4d7abb511ab2b612b1442ba198f5a0093ac73872e614395eed8fc80b0d8a9", &(0x7f0000000100)=""/76}, 0x1c) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:48 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) [ 246.222011][ T9448] tap0: tun_chr_ioctl cmd 2147767511 [ 246.243138][ T9446] IPVS: ftp: loaded support on port[0] = 21 01:38:48 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) 01:38:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = openat$kvm(0xffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r7, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r8, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)="4dafba9e2eb33b75d10011", 0xb}, {&(0x7f0000000100)="220138fa10137dc19ccee0d6684060c06921e3292a35728e03d312a3a83c63b3c481b95a626879d7e4c68a543380d5d880be3e42b51ed75613d5d483bf110f2e2629a4050c24e6313f68ad8c18d002", 0x4f}, {&(0x7f0000000180)="60ef82f43d75391afabd1e5102eac191dd5da362f467fc21a18c17c7d1ff59d664625213d6757b5f9df7438ecf4d4deba73588ea168ffc90b2e607a0272019d5a4", 0x41}, {&(0x7f0000000200)="c371fd7ba6f47279ff5ecd0d130a4b8319b00898ed73fd92c6f03f5c38274b41a2464deb1a4b792b4407ea705210382cefcef8b32b48fdec87e967eb7b61f431fd789d74f68883a501d4cde58cf98433bfa55b586e44389ed6919e0961ad8096efeb1b459d592ec049fb2ba78c5984b143c48903466fb8fe117c693846", 0x7d}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="200000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="24009da6f284583593c50b001352cea436699c301500708696488d12362c7a6be065d5980018b91931a48c056ae0d7caada7c12721ee89236b574d776a360c4a9f5719042c14e84e9d711e", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="340000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8], 0x78, 0x800}, 0x8800) [ 246.819209][ T9446] chnl_net:caif_netlink_parms(): no params data found 01:38:49 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) [ 246.932534][ T9567] tap0: tun_chr_ioctl cmd 2147767511 [ 247.023241][ T9567] tap0: tun_chr_ioctl cmd 2147767511 01:38:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 247.322277][ T9446] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.330394][ T9446] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.339853][ T9446] device bridge_slave_0 entered promiscuous mode [ 247.354698][ T9446] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.363370][ T9446] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.372842][ T9446] device bridge_slave_1 entered promiscuous mode [ 247.467083][ T9446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.511059][ T9446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.582276][ T9446] team0: Port device team_slave_0 added [ 247.600565][ T9446] team0: Port device team_slave_1 added [ 247.661922][ T9446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.669151][ T9446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.695416][ T9446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.733336][ T9446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.740826][ T9446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.768167][ T9446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.886321][ T9446] device hsr_slave_0 entered promiscuous mode [ 247.946672][ T9446] device hsr_slave_1 entered promiscuous mode [ 248.038651][ T9446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.046279][ T9446] Cannot create hsr debugfs directory [ 248.325835][ T9446] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 248.377075][ T9446] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.476524][ T9446] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.617007][ T9446] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.923375][ T9446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.960905][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.970049][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.004142][ T9446] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.021680][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.031597][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.041782][ T3348] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.049468][ T3348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.112500][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.121967][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.131924][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.141400][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.148731][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.157625][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.168636][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.179465][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.190018][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.200342][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.211256][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.221823][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.231854][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.253922][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.264098][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.274042][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.287764][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.333959][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.341931][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.369435][ T9446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.420646][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.430772][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.483500][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.493705][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.516725][ T9446] device veth0_vlan entered promiscuous mode [ 249.533226][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.542644][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.567259][ T9446] device veth1_vlan entered promiscuous mode [ 249.628167][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.638524][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.647843][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.658087][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.687926][ T9446] device veth0_macvtap entered promiscuous mode [ 249.720133][ T9446] device veth1_macvtap entered promiscuous mode [ 249.740051][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.749664][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.791588][ T9446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.802740][ T9446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.813536][ T9446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.824289][ T9446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.838349][ T9446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.870655][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.880909][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.924741][ T9446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.936439][ T9446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.948735][ T9446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.960468][ T9446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.974262][ T9446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.982459][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.992491][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.586401][ T9714] tap0: tun_chr_ioctl cmd 2147767506 01:38:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) 01:38:52 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x12, 0x2, 0x6}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x0) 01:38:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 250.865520][ T9722] tap0: tun_chr_ioctl cmd 2147767511 [ 250.966168][ T9730] tap0: tun_chr_ioctl cmd 2147767511 [ 251.022156][ T9734] tap0: tun_chr_ioctl cmd 2147767506 01:38:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local, {[@timestamp_addr={0x44, 0x4, 0x63}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 251.135677][ T9734] tap0: tun_chr_ioctl cmd 2147767506 01:38:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 251.471616][ T9754] tap0: tun_chr_ioctl cmd 2147767511 01:38:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x501080, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x302}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000000)={0x6, 0x8, 0x1, 'queue1\x00', 0x7}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(r3, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000100)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0x1ff, 0x5, &(0x7f0000000300)=[{&(0x7f00000001c0)="fa388b6c169e88", 0x7, 0x80000001}, {&(0x7f0000000200)="92ed0295d47ffd98a19e9b885e3c7bc0550430eaf21e854f9a8148c85e2adc35e06c0b5116d0b3", 0x27, 0x1}, {&(0x7f0000000500)="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", 0x1000, 0x1}, {&(0x7f0000000240)="2c1b0ccdf5d8695aae73b67287340fe6649983b6fede61f648bf6ea81f32627f6b961508c7daeb5fd3c80cca1116fca5eae559d24eb3fbcd6d57051387e6f76fa7b2cce846ab1642cf7b4097c240df555cbd7519db997c5afa25ce72880f6f4346de1b022c47a635f13a826688", 0x6d, 0xdf}, {&(0x7f00000002c0)="d5eff457f00227", 0x7, 0x7}], 0x20, &(0x7f0000000340)={[{@fault_injection={'fault_injection', 0x3d, 0xa89}}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@noacl='noacl'}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@pcr={'pcr', 0x3d, 0x11}}]}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 252.311896][ T9779] tap0: tun_chr_ioctl cmd 2147767511 01:38:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x1, 0x0, {0xffffffffffffffff, 0x1, 0x1, 0x3, 0x4}, 0x4}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x2) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)="9598fe58d408a5ee6be595ec467bcd26ef30d7c1d3e51f7939", 0x19}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f00000001c0)="5309431644628a282042f04fbd489c254ef935148401ded16a300f596076db5d8e57c380ffe2aa06a81cb3b696672da5dbce7acc362696758e7097b98c26cbcc89c18c58d6cd5e523b3fe0feac0865374985c980303b4da5c79e9178b941bd62be830689a7debd574d905a91aa12764a86c8b9f23e24", 0x76}, {&(0x7f0000000240)="67cfeae2a6970eba7c7f936586c97a2f96fbb4ca34383075c490fe181d2b09849fa76884769c55561547c9a3f49f", 0x2e}, {&(0x7f0000000280)="00ccc44260e719fc", 0x8}, {&(0x7f00000002c0)="212c532db583b8680e483a70f23f92b85d4c745d2ac324af62b8619ac0f9419a8a14697e4e7bc1bedca8b51a6496eb2ec317d53bd8e22ac99ba439cf8b0db0779592eed2475efb3824", 0x49}], 0x8, &(0x7f0000000600)}}], 0x2, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) dup2(r4, r0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000040)={0x8000, 0x95b}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000000)) [ 252.920850][ T9801] tap0: tun_chr_ioctl cmd 2147767511 01:38:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 253.052178][ T9807] tap0: tun_chr_ioctl cmd 2147767511 01:38:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10020, 0x0) sendto$inet(r1, &(0x7f0000000100)="1a889cbc749c8e0c1804a96bb448a764d677b8124284373abae00dc9aeec4a59faf4f7cd56f9c8ae3854660c61bae15fb7885b43f38fe8c6713e6a0fda8659091934cce2e5715b955761d1dc1f532ec0b4288fce84dd5fa7853d690923380eedaa659963892b6dc19356438d0e4b4b9d2cca2f377981c9e2753a783b96dc0f56413e67f37dd0", 0x86, 0x404c044, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0xfffbfff7) 01:38:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x7ff, 0x0, 0x1, 0x3, 0x10000, 0x20, 0x3, 0x5, 0x7, 0x200, 0x8, 0x7a, 0xffffffff, 0x4, 0x400, 0x3, 0x6, 0xff, 0x8, 0x1, 0xffffffff, 0x7, 0x1ff, 0x9, 0x80000001, 0x7, 0x2, 0x10001, 0x80000001, 0x800, 0x1000, 0x6]}) r3 = openat2$dir(0xffffff9c, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)={0xaa202, 0x1}, 0x18) symlinkat(&(0x7f00000001c0)='./file0/file0\x00', r3, &(0x7f0000000280)='./file0\x00') fchdir(r1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00002dbd9000fcdbdf251b00000006002100620000000400cc00080001000100000005009200000000001400228008000400021b000008000200050000007bb07b9eeb158c26595cce08830c4cee24ebcca21dcaff8dc5ac91b348994ab272b2d502ba04b9aaff94615074fcc906269908209df78b741563b5fdfca9e69d5f7c87b6d7ce04aad20caea97aad67994453c384f7b484a4e3b0c403bfe26e48918359f216384e5cbd6d6a1e2bdeed37d8a0647fbec40c39aaf1e38c406a788a73868e727b38d48f1a7cf90f92b4b9d7"], 0x44}, 0x1, 0x0, 0x0, 0x4004813}, 0x4000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000100)={0x3, 0xa2}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x400}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x80) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), 0x4) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) 01:38:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = openat$kvm(0xffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r7, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r8, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)="4dafba9e2eb33b75d10011", 0xb}, {&(0x7f0000000100)="220138fa10137dc19ccee0d6684060c06921e3292a35728e03d312a3a83c63b3c481b95a626879d7e4c68a543380d5d880be3e42b51ed75613d5d483bf110f2e2629a4050c24e6313f68ad8c18d002", 0x4f}, {&(0x7f0000000180)="60ef82f43d75391afabd1e5102eac191dd5da362f467fc21a18c17c7d1ff59d664625213d6757b5f9df7438ecf4d4deba73588ea168ffc90b2e607a0272019d5a4", 0x41}, {&(0x7f0000000200)="c371fd7ba6f47279ff5ecd0d130a4b8319b00898ed73fd92c6f03f5c38274b41a2464deb1a4b792b4407ea705210382cefcef8b32b48fdec87e967eb7b61f431fd789d74f68883a501d4cde58cf98433bfa55b586e44389ed6919e0961ad8096efeb1b459d592ec049fb2ba78c5984b143c48903466fb8fe117c693846", 0x7d}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="200000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="24009da6f284583593c50b001352cea436699c301500708696488d12362c7a6be065d5980018b91931a48c056ae0d7caada7c12721ee89236b574d776a360c4a9f5719042c14e84e9d711e", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="340000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8], 0x78, 0x800}, 0x8800) 01:38:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x418200, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80c00) recvfrom$phonet(r2, &(0x7f0000000100)=""/46, 0x2e, 0x2003, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x6ec0, 0x1006, 0x1}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00002dbd7000fddbdf250800000006000b000800000008000200050000001400050000000000000000000000ffffac1414bb120001006d656d6f72792e6576656e747300000006000b000a00006fde1300"], 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r5, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000c1}, 0x1040) 01:38:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 254.552051][ T9863] tap0: tun_chr_ioctl cmd 2147767511 [ 254.684415][ T9873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9873 comm=syz-executor.2 [ 254.762614][ T9876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9876 comm=syz-executor.2 01:38:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@deltaction={0x12c, 0x31, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffc}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x12c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40408d4}, 0x240000d0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="d60d47dd8a6b94", 0x7}, {&(0x7f0000000100)="6a605e28360fcf51afe2e35c305b0ec7475fbbe392f9f2bfcaa2913626381bad7d468e2ef72d7b03df451461c6e93f4dfb497ad6b54cddfd4f652a7e82a9370d0ed253bb67b6863f8e", 0x49}], 0x2, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = dup(r2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="31000000040000000000000000000000010000000000000004000000000000642068dc8c62425c0000000000fe00000000"], 0x31) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 255.087778][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.196166][ T9887] tap0: tun_chr_ioctl cmd 2147767511 [ 255.304480][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:38:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:38:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x8000, 0x20, 0x8}, {0x6, 0x20, 0x0, 0x3}, {0x3, 0x1, 0x0, 0x13ce}, {0xf040, 0x2, 0x4, 0x3}, {0x2, 0x4, 0x28, 0x3be}, {0xffbc, 0x3, 0xfe, 0xad53}]}) 01:38:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x201, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x8) fchdir(r2) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000040)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vcan0\x00', 0x100}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000178000000003f000000394cec007000650000070490780a010100e0000002442c1e51e000000100007fffac1e0101000001000000000000000001ac14141f000000110a010101000000ff891796ffffffff7f000001640101020a010102e000000244183a70000000027fffffff00000005000000020000000600"]}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) bind$tipc(r5, &(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x1, 0x3}}, 0x10) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20101, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc0f8565c, &(0x7f0000000280)={0x4, 0x0, 0x6, {0x8, @vbi={0x6, 0x1, 0x6, 0x3831354f, [0x4, 0x1], [0x2, 0x4], 0x1}}, 0x2}) fchdir(r4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000080)) [ 255.693946][ T9923] IPVS: ftp: loaded support on port[0] = 21 [ 255.910411][ T9929] tap0: tun_chr_ioctl cmd 2147767511 01:38:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0x8, 0x2}, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:38:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$vim2m_VIDIOC_STREAMOFF(r1, 0x40045612, &(0x7f0000000100)=0x2) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = dup(r5) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000240)) fchdir(r4) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f00000001c0)) fchdir(r2) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000500)=""/4096) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x200000, 0x4) ioctl$VIDIOC_DQEVENT(r2, 0x80805659, &(0x7f0000000000)={0x0, @motion_det}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:38:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x0) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 256.424980][T10010] tap0: tun_chr_ioctl cmd 2147767511 [ 256.521163][ T9923] chnl_net:caif_netlink_parms(): no params data found [ 257.021903][ T9923] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.029769][ T9923] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.039515][ T9923] device bridge_slave_0 entered promiscuous mode [ 257.082653][ T9923] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.092221][ T9923] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.101971][ T9923] device bridge_slave_1 entered promiscuous mode [ 257.168172][ T9923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.192144][ T9923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.255169][ T9923] team0: Port device team_slave_0 added [ 257.267329][ T9923] team0: Port device team_slave_1 added [ 257.318641][ T9923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.325709][ T9923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.352501][ T9923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.373560][ T9923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.382729][ T9923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.409938][ T9923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.516404][ T9923] device hsr_slave_0 entered promiscuous mode [ 257.589916][ T9923] device hsr_slave_1 entered promiscuous mode [ 257.628496][ T9923] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.636128][ T9923] Cannot create hsr debugfs directory [ 257.947536][ T9923] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.989904][ T9923] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 258.146129][ T9923] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 258.266364][ T9923] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.596665][ T9923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.635491][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.644767][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.672625][ T9923] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.705392][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.715269][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.724612][ T8751] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.731986][ T8751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.745683][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.762484][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.771970][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.781230][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.788825][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.861683][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.873398][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.884762][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.895392][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.905898][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.916547][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.927002][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.937036][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.946702][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.956500][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.974314][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.024343][ T9923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.092765][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.102634][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.110834][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.119166][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.129269][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.156474][ T9923] device veth0_vlan entered promiscuous mode [ 259.179568][ T9923] device veth1_vlan entered promiscuous mode [ 259.190988][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.201680][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.212093][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.261661][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.271531][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.280703][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.290693][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.307192][ T9923] device veth0_macvtap entered promiscuous mode [ 259.325574][ T9923] device veth1_macvtap entered promiscuous mode [ 259.387310][ T9923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.399114][ T9923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.409219][ T9923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.419855][ T9923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.429938][ T9923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.440614][ T9923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.454559][ T9923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.466430][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.475918][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.485405][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.495905][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.528759][ T9923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.540779][ T9923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.552169][ T9923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.562830][ T9923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.573098][ T9923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.583771][ T9923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.597713][ T9923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.607261][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.617810][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.193360][T10205] tap0: tun_chr_ioctl cmd 2147767511 01:39:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x8000, 0x20, 0x8}, {0x6, 0x20, 0x0, 0x3}, {0x3, 0x1, 0x0, 0x13ce}, {0xf040, 0x2, 0x4, 0x3}, {0x2, 0x4, 0x28, 0x3be}, {0xffbc, 0x3, 0xfe, 0xad53}]}) 01:39:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x3, 0xffff, 0x3f, 0x4800, 0x1, 0x2}) 01:39:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) 01:39:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x800}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 260.406123][T10212] tap0: tun_chr_ioctl cmd 2147767511 [ 260.533676][T10227] tap0: tun_chr_ioctl cmd 2147767511 [ 260.625358][T10234] tap0: tun_chr_ioctl cmd 2147767511 01:39:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6tnl0\x00', 0x1000}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40600, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'veth1_virt_wifi\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) 01:39:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000200)=0x6) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) [ 261.051651][T10246] tap0: tun_chr_ioctl cmd 2147767511 01:39:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'veth1_macvtap\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) fchdir(r2) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) fchdir(r6) ioctl$TUNSETPERSIST(r6, 0x800454d2, 0x0) [ 261.203306][T10259] tap0: tun_chr_ioctl cmd 2147767511 01:39:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) 01:39:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x80000) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x8) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') read$dsp(r1, &(0x7f0000000080)=""/41, 0x29) fchdir(r1) write$eventfd(r1, &(0x7f0000000000)=0x5, 0x8) 01:39:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000040)={0x2, 0x1, @start={0x7}}) [ 261.756114][T10289] tap0: tun_chr_ioctl cmd 2147767511 01:39:04 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 261.884344][T10300] tap0: tun_chr_ioctl cmd 2147767511 01:39:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x7) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80804120, &(0x7f0000000240)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xec, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedd1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffdc35}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef8a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xae}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000051}, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000002c0)) 01:39:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3ac, 0xe0, 0x0, 0xe0, 0x2cc, 0x2cc, 0x2cc, 0x4, &(0x7f0000000000), {[{{@arp={@local, @loopback, 0x0, 0x0, 0xf, 0x7, {@empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff]}}, 0x401, 0x9, 0x1dcd, 0x7, 0x5, 0x1, 'team_slave_1\x00', 'batadv_slave_0\x00', {0xff}, {}, 0x0, 0x204}, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @rand_addr=0x64010101, @loopback, 0xf}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xff, 0xd, 0xd, {@mac=@remote, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@random="1ea39a1d0ca9", {[0x0, 0x0, 0xff]}}, 0x7fff, 0x20, 0x3520, 0x40, 0x52, 0x3, 'ipvlan1\x00', 'wg2\x00', {0xff}, {}, 0x0, 0x40}, 0xbc, 0xe0}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x80}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3f8) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 262.602348][T10321] tap0: tun_chr_ioctl cmd 2147767511 [ 262.662045][T10322] tap0: tun_chr_ioctl cmd 1074025677 [ 262.667822][T10322] tap0: linktype set to 0 [ 262.676290][T10325] tap0: tun_chr_ioctl cmd 2147767506 01:39:04 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000080)={&(0x7f0000000000)="a36d65c22e23a9b103a386d6767c37f008643b0e5174fcf8ab0f8cefbf38061201aec8436bdcc03f6784cb53d6340a8ce461bc726dce26bbc640d2c14043941652429e8ed17e020eae1e4154dcb0cbcb", 0x50}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 262.779897][T10337] tap0: tun_chr_ioctl cmd 2147767506 [ 262.908689][ C1] hrtimer: interrupt took 44581 ns 01:39:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xb) futex(&(0x7f0000000080)=0x2, 0x8c, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)=0x2, 0x1) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/snmp\x00') ioctl$NBD_DISCONNECT(r2, 0xab08) 01:39:05 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x1000) 01:39:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x286000) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0x13) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:05 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) write$P9_RREADDIR(r2, &(0x7f0000000380)={0x122, 0x29, 0x1, {0xff, [{{0x0, 0x3, 0x8}, 0xa66, 0x8, 0x7, './file0'}, {{0x2, 0x4, 0x5}, 0x6, 0x0, 0x7, './file0'}, {{0x2, 0x1, 0x7}, 0x19a, 0x9, 0x7, './file0'}, {{0x81, 0x1}, 0x1ff, 0x1, 0x7, './file0'}, {{0x0, 0x3, 0x7}, 0x7ff, 0x5, 0x7, './file0'}, {{0x1, 0x0, 0x3}, 0x80000001, 0x0, 0x7, './file0'}, {{0x4, 0x3, 0x5}, 0xd8030b2, 0x2, 0x7, './file0'}, {{0x8, 0x1, 0x4}, 0x1, 0x2, 0x7, './file0'}, {{0x10, 0x4, 0x3}, 0x4, 0x0, 0x7, './file0'}]}}, 0x122) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6c7f67bdcc6275665130992709d965d966ce2f37538b62fd3df6303030303030"]) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x64, 0x400000) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000000300)={0x0, 0x8, 0x4, 0x2, 0x8, {}, {0x2, 0x8, 0x7, 0x2, 0x5, 0x5, "0f4cf1a8"}, 0x6, 0x1, @fd=r4, 0x80}) fchdir(r3) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000000)={0x0, 0x1f}) 01:39:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r1, &(0x7f0000000200)="d149a845e31ac50a459459ef54e1bd2867f6080cf360253ed71c02733ff7ce1d8b67782e47a5f82dc126c5cd489c379463e01f9aaa5053f73aadbc2c1826d00be17b46b1041fb4eca14f454063a0d1cac09e2391e510944e57af009b2c04fd2cf9de34523fece1bade173840c1a33b70850e49c6893226d1d32f8e4c53fcd5255691045186a3e9", 0x87, 0x4890, &(0x7f0000000040)=@rc={0x1f, @none, 0x2}, 0x80) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x12, 0xc9, &(0x7f0000000100)="649c82d0c5f02ec75150c3af1264c591a1dff56cc5c163ec323525232d0cd1ee562891249b0c920f4cb79bb96a95188cb66f317ad0c5ce5d63de37c88730f96352117a6e04cc3a8fb399610b86f87ab80b239591113aa57c5be038a5c99b2519be4bdbe5e5dfa0688c778e0313284e1e8dbdb2eb57b411e171dc2cb1084cd2c1bacc68cc1774368a08d3fbe064935347f6152a6960feee03c51e30979d840a09d4f5c922d336eac238d81e2406c684aaa9f5b733b51b6d3eba09e7bd318b020cca4a6690d88d454802"}) [ 263.470246][T10368] xfs: Unknown parameter 'lg½ÌbufQ0™' ÙeÙfÎ/7S‹bý' 01:39:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2000) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x5, &(0x7f0000000480)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="ac80139a560e44f08c5b84c00cde2cf9a139393aac3bfcf9f25a7844fde15753167439ef8b186c8fb053602bb1046fef269d93e79384da9b43c78c8f5a65fc1b8987215cd288c0a29a945f37d80506edb10a672b1101c9ea7c98fd17d979719a96ebe6e3aa4511c1e6f8bd53ad46639c0b5b4cd8c1864f170244f7f7e852169d41715fa3b64a85e8e68b79d9e032f6d131db700e20da13deec7252ebe317504a1b0742fce3528990", 0xa8, 0x2022}, {&(0x7f0000000340)="b27556697bf289fbeb8479873ec706444980fef0ed01dc5c98e05f93ee1afede42037334d9b9c8cbd311f07abfd14b1bbf0561c58e48ecb10dafb4446ed3f8ee0976e28a", 0x44, 0x3ff}, {&(0x7f00000003c0)="c4f1d9502423c5cb95321b016c0c7dde1fc672d73f68f8c9fbe3e1d26acade99b14d53309d02451f580478921c40fff7c4a5944e602af6d145230b34d638b44f16c8bd381b8dab52e893190f0e8e0d74bca18c37d44c37bb606af2bfefe41023fc0a0c59f7b7c14af020cb3696182a192b89443d619ac0c10135ae78952f417eedb4ed1c890e439dee1447e4a4f0a2c1", 0x90, 0x3}, {&(0x7f0000000500)="a084c9ce4323959f96ae0f2f9b6e568fdffd484b34f6f8317efffda59d291202bad7fc41b553467f5e282872401fb258307ac3d7f49bba814a1841685993ac7c3fb40459b38854099042d6f80f182f4e2ba6b72b41e1ef94d3d6dde8ecc46e8a9d86a921c14d23735d34536bac825d49431eb8588b31f00d4cf2e1593dd4b99475226ac891525ff3aa72fe1e1cc064c5982d017ed980315b96061600f7f553f5bf08e64ce03ee3df9c37fba8558b784a262b499ee102941724446c9b34c49fd40d27503f5a044436baf5d03ce245193cc316e42aff9d1cddb15c3544b895f3b0b3a46865c9", 0xe5, 0x4}], 0x40008, &(0x7f0000000600)='^\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x400480, 0x1) fchdir(r3) membarrier(0x0, 0x0) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) fchdir(r2) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 263.730327][T10383] tap0: tun_chr_ioctl cmd 2147767511 01:39:05 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x36, &(0x7f0000000100)=0xbaa) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x36, &(0x7f0000000100)=0xbaa) r6 = getpgrp(0x0) sched_setaffinity(r6, 0x36, &(0x7f0000000100)=0xbaa) clone3(&(0x7f0000000300)={0x200000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), {0x23}, &(0x7f0000000240)=""/129, 0x81, &(0x7f0000000140)=""/33, &(0x7f00000001c0)=[0x0, r1, 0xffffffffffffffff, r2, r3, 0xffffffffffffffff, r4, r5, r6], 0x9, {r0}}, 0x58) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x23, 0x3, 0x0, {0x1, 0x2, 0x0, '{^'}}, 0x23) mmap(&(0x7f00003ed000/0x3000)=nil, 0x3000, 0x4, 0x4010, 0xffffffffffffffff, 0x5b797000) rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) [ 263.760666][T10387] tap0: tun_chr_ioctl cmd 1074025677 [ 263.766206][T10387] tap0: linktype set to 0 [ 263.791059][T10387] tap0: tun_chr_ioctl cmd 1074808211 [ 263.957414][T10411] tap0: tun_chr_ioctl cmd 1074808211 [ 264.043494][T10413] tap0: tun_chr_ioctl cmd 2147767506 01:39:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'wg0\x00', 0x200}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$CHAR_RAW_ROSET(r1, 0x125d, &(0x7f0000000140)=0x3) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r3, 0x0, r1, 0xff, 0x80000}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x30000, 0x69) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000030801040000000000000000000000020600024000f60000240004800800054000000007080003000240000001010c00048008000940ffffffe005000300840000000500030067d7000005000300a800000000000000000000000000000000008a36f093974c603077b1dfcc19027079b7e095e0039ed3659186d4df762def33429b00d63929b9133c954be0635f145aac4b8b66207454f4c43108d5d60daa27b1a37dc963b95825cfd2434cb7f87565f037d12388da9d3899fa8a2cd00cdd736f52f12ccbbcddee1269a420d04b927a108f33ea63efa21055a47df3871d3b4d9f427427917d30fd0ee4609dbd8d37c0dff09786e77bfb09472a47b9a0ca75cdb1eb138243eccbb459fbc6cbb7a937eaf2166d00ea853febfc242b670786ef4cb8c0b50250cd015cdba22b7d6282bb1624127157c7e3d94f331c06f8ebfc36f8bd8c7df195b70a3b7828ce5c7a6a09b38075867c31be38b0cf6e32335283400fd4aaedb5ff895b4cf7164ae31141a1b8d36dbd3c66834f7dc205d1800d26"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4801) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x400}) 01:39:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '#\r)$\'$.\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 264.187996][T10424] tap0: tun_chr_ioctl cmd 2147767506 01:39:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x0, 0x80}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000100)=""/115, 0x73, &(0x7f0000000040)=""/25, 0x3, 0x2}}, 0x44) 01:39:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 264.441913][T10436] tap0: tun_chr_ioctl cmd 1074025677 [ 264.447577][T10436] tap0: linktype set to 0 01:39:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x140f, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x24004040}, 0x2c04c1c0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x64) r2 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000280)=""/138) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c1009021e0003634da277430609eae2407bc9dd1c1abb000000000000000000"], 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x4000060) [ 264.606519][T10445] tap0: tun_chr_ioctl cmd 1074025677 [ 264.612481][T10445] tap0: linktype set to 0 [ 264.674603][T10444] tap0: tun_chr_ioctl cmd 2147767506 [ 264.790207][T10457] tap0: tun_chr_ioctl cmd 2147767511 [ 264.797922][T10460] tap0: tun_chr_ioctl cmd 2147767506 01:39:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) recvmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000240)=""/239, 0xef}, {&(0x7f0000000340)=""/161, 0xa1}], 0x6, &(0x7f0000000500)=""/185, 0xb9}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}}, 0x1000) 01:39:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x10}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r1 = getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xba6) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0xffffffff, 0x6, 0xf0000000, 0x722b, 0x7c8, 0xffffffff}) 01:39:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x140f, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x24004040}, 0x2c04c1c0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x64) r2 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000280)=""/138) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c1009021e0003634da277430609eae2407bc9dd1c1abb000000000000000000"], 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x4000060) 01:39:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) fchdir(r1) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/126) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 265.170156][T10479] tap0: tun_chr_ioctl cmd 1074025677 [ 265.175768][T10479] tap0: linktype set to 0 [ 265.280099][T10485] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 265.342253][T10488] tap0: tun_chr_ioctl cmd 1074025677 [ 265.348021][T10488] tap0: linktype set to 0 [ 265.445592][T10493] tap0: tun_chr_ioctl cmd 2147767511 01:39:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x1b) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix,version=9p2000.L,rootcontext=unconfined_uvmap,\x00']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000100)) fchdir(r0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000040a01f2ffffff00000000000700000a26dd6c158d24a3b0447951d52df97c9fb50a40000000010c000240f48a58f400000005"], 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x40010) 01:39:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) write$FUSE_LK(r2, &(0x7f0000000080)={0x28, 0x0, 0x1, {{0x40000000000, 0x3000000, 0x1, r3}}}, 0x28) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) [ 265.585966][T10500] tap0: tun_chr_ioctl cmd 2147767511 01:39:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000001c0)) [ 265.844998][T10517] tap0: tun_chr_ioctl cmd 2147767506 01:39:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) connect$packet(r2, &(0x7f0000000140)={0x11, 0xf6, r7, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 265.987954][T10517] tap0: tun_chr_ioctl cmd 2147767506 [ 266.106122][T10539] tap0: tun_chr_ioctl cmd 2147767511 [ 266.166611][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x82340, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000100)={0x9, 0x9, &(0x7f0000000000)=[0xd7, 0x4dc, 0x800, 0x1f, 0x3, 0x6, 0x400, 0xb98, 0x7], &(0x7f0000000040)=[0x1, 0x3, 0x40], &(0x7f0000000080)=[0x7, 0x6, 0x5, 0x1ff, 0x401, 0x5, 0x6]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 266.334743][T10539] tap0: tun_chr_ioctl cmd 2147767511 [ 266.407991][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.479667][T10625] tap0: tun_chr_ioctl cmd 2147767506 [ 266.522649][T10633] tap0: tun_chr_ioctl cmd 1074025677 [ 266.528260][T10633] tap0: linktype set to 0 01:39:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00', 0x1}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2, 0x4}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:08 executing program 3: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='case_sensitive']) select(0x40, &(0x7f0000000000)={0x57, 0x8d, 0x2, 0x1, 0x0, 0xffff, 0x101, 0x101}, &(0x7f0000000040)={0xa0000000, 0xfffffffffffffbff, 0x6e30, 0x7, 0xfffffffffffffffd, 0x9, 0x7, 0x6f}, &(0x7f0000000100)={0xf82, 0x3, 0x1000, 0x401, 0xbf, 0xf1, 0x1, 0x618dc4ce}, &(0x7f0000000140)={0x77359400}) 01:39:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 266.994080][T10658] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 267.068296][T10658] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 267.160189][T10665] tap0: tun_chr_ioctl cmd 1074025677 [ 267.165651][T10665] tap0: linktype set to 0 01:39:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) getdents64(r1, &(0x7f00000002c0)=""/191, 0xbf) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000800000000100736662323617800fc6052971e53565be8d74571a0c4b7079"], 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002a000100"/20, @ANYRES32=r5, @ANYBLOB="00000000f7ffffff2400128009000100000000000000000004000280"], 0x34}}, 0x0) [ 267.434940][T10679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:09 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454cd, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x7, 0x8}, {0x56, 0x1}, 0x7, 0x1, 0x6}) [ 267.477404][T10680] tap0: tun_chr_ioctl cmd 2147767511 [ 267.483441][T10679] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.521156][T10679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.531750][T10683] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 01:39:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000000)=""/105) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 268.075561][T10701] tap0: tun_chr_ioctl cmd 2147767511 [ 268.145479][T10708] tap0: tun_chr_ioctl cmd 1074025677 [ 268.151146][T10708] tap0: linktype set to 0 [ 268.250515][T10721] tap0: tun_chr_ioctl cmd 1074025677 [ 268.256472][T10721] tap0: linktype set to 0 01:39:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="d53d0bb337bd7a6eb2d98409a6e1bbb5466adbb82fd548c71bd70b0546c47ad879501a32b9ec89ec7e75a0b1a102097c82046ffe6b7f999627ef4186f648a09a4adda1a08c4ca07f2d170238492b3f4aecaf6ea7856d7e1fdeb95a9f773d41c7770cae380fe23c2ce7c2d2797fc329e95cba2806f1081af6dbff0dbff624f92a2f2ad01b1d62e0e332431cb28487a9fa53f33e218a2f14eb2837cd0ccf33940a526d2433505da8", 0xa7, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r3 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f00000003c0)="833c2a60a8ae57e640e1f7820b5658", 0xf, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r4, r5, r5}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r3, r4}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000380)={&(0x7f00000002c0)={'crct10dif-pclmul\x00'}, &(0x7f0000000300)="61d3d257f26344173c472773446ae142cb184f9c0814315c70b4237507314a52fe7987a84a49a9ba20241c530797538692af6e172ce42e790e84172855ed5e7d8ad8a1c4177f72e789a0181884692049914cf5a330a508edcd6eea6c0687e0ad16a935956f989912432cf785d757b4ffe74069c655", 0x75}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$packet(r1, &(0x7f0000000080), &(0x7f0000000240)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x40}}, 0x0) 01:39:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0xe313, 0x80000001, 0xffffffff, 0x8, 0xe6}) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 268.582494][T10727] tap0: tun_chr_ioctl cmd 2147767511 [ 268.649963][T10734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.702643][T10738] tap0: tun_chr_ioctl cmd 2147767511 [ 268.719471][T10735] tap0: tun_chr_ioctl cmd 1074025677 [ 268.725043][T10735] tap0: linktype set to 0 [ 268.747041][T10734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.873028][T10750] tap0: tun_chr_ioctl cmd 1074025677 [ 268.879058][T10750] tap0: linktype set to 0 01:39:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r7) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000140)=0xb48, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000080001c523c1285325d2720028000100000000004000"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r6) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$reject(0x13, r1, 0x4, 0x8, r3) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) [ 269.149909][T10759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:39:11 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa000, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) r1 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x1, 0x9036, 0x38}) syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x200300) r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x58) write$6lowpan_control(r2, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 2', 0x1b) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40a00, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000200)={0x0, 0x4, 0x8001, 0x0, 0x12, "8c5a2a95809e2c82"}) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x311401, 0x0) statx(r2, &(0x7f0000000280)='./file0\x00', 0x800, 0x100, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() write$P9_RGETATTR(r4, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x64f02e17a71ac1d8, {0x0, 0x2, 0x1}, 0x10b, r5, r6, 0x80000000, 0x2, 0x78, 0x8, 0x20, 0x5, 0x6, 0x0, 0x4, 0xdd9, 0x40, 0x3, 0x5, 0x7, 0x1}}, 0xa0) r7 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r7, 0xc05064a7, &(0x7f00000005c0)={&(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x2, 0x3, 0x4, 0x0, 0x800}) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r8 = fspick(r1, &(0x7f0000000640)='./file0\x00', 0x0) close(r8) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000006c0)={0xe, 0x0, 0xe9c7}) 01:39:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f00000001c0)="833026e979b6e20d5cf00f0b7aa4818f56414b55b75917dd3200091256187926af033a1bc665ed03ebf95bea0d4d0f54c4e2b86cdf8634d5e71f187e509de33f0a7fd076fd6aba12563fd45e26a39fcc60280ba1b5bc14a4b4168613932c2c99304142ce5363e2d30b9449dedf036a6682c5dd91dbf32e0798ade34bbebf86aa9432") r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000280)={0x3, 0x2, 0x5, "127b22178f8db5f197f1e64367d441ced53f8fd8413d5b66549a3f4933dd28d57cac941132c4d15ed3c2b89f95a6b181a70d6707127ab0db18164621", 0x9, "0808b3315a6c17c9a86da07fc83a07fcf9a0285bdc1e96e7b186a705d82eb54efd324e91e846d2a00f87da601cbd9c8de20fc0604c25569a2cf4273d"}) fchdir(r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x1e, &(0x7f0000000000)="66de4cbf407e71aa0a4c9c19be69943a1ad353fb658a3af8819175e68b4c"}) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x6) [ 269.204590][T10766] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.231045][T10766] tap0: tun_chr_ioctl cmd 2147767511 [ 269.553358][T10788] tap0: tun_chr_ioctl cmd 1074025677 [ 269.559042][T10788] tap0: linktype set to 0 01:39:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sysinfo(&(0x7f0000000100)=""/195) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000200)) [ 269.923416][T10798] tap0: tun_chr_ioctl cmd 2147767511 [ 270.040978][T10798] tap0: tun_chr_ioctl cmd 2147767511 01:39:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x341e00, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80300, 0x10}, 0x18) sendmsg$kcm(r3, &(0x7f0000000900)={&(0x7f00000000c0)=@ax25={{0x3, @null, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffc3d, &(0x7f00000001c0)=[{&(0x7f00000002c0)="f34af9638478b8169df8b49fa0b8f62c017664fa3a7814a033e6137aacaf2c5e3cc54d5ea54a63e90dd89585975e74014c572dc5a77b0e82bd382a7efbc400bac0de3eef7f455aaf52d4e4d592185a9ec94063fe05f7401e07c9d60f7abe7e51a364ce4254e39ced11ebe59859226ede48b689a962cdd9d525d1a9797974c360fa9dc1b9362b98164afa1ff098550509618243eff560880e08d35efbbd425174afa12ea5e769c2aecb7838eb5ad379a9afa7364f165ddef1164f42680d33", 0xbe}, {&(0x7f0000000380)="2ea3cf8dbd7abfc07b1079e9e3dae38f863a577dbc0a961a2fe518c84261e00ee389a4817dae0ecd362fdd9dea7788d886b43960feeeeb645333e1063c5ac9eb65332650887845f7eb67a57dbe013ed659344f8e6f6f25b5078e6c5d492764bd1f8cc04957dfcda707d13aa9560fc356580649ed59f2ab6ca5b3dbc7aebc5eead97f40729dee5c38f0cb09e3bf130d756f62bd84aec8194fc6eb8a4f958ea8a98524288f24cd969d2fca3565dba8a393c6de5306c13426642808b6bd22d92a0efe36f0bf40e734f948f2c52822322b076938182a0ee657d2371172", 0xdb}, {&(0x7f0000000480)="98bac08ad92631053c71b6795c7522afb6f14ec5cbcbd26713b3578cfb86c2569b7c36f1364e4542e5f890c5becb5c614b8b278605fee8f89a9ecfff2ace5017d0cbe3b657108d9d896d9951d6c3035b520af237d5dfe4ee162ed61bb70ee062832a6005c66d1d2ef987073c32bc812ad4e77a4f2a1adc3dab684ff73f3a34ef2992efd68adb8e305cf2fd846396c53f88ee2a7e485fdb288b101ae8826cc907275a3415e2a0ad885d515bcfadd3aa835fe92778dded9b7a396b20ef3a16517e06586ed3e7353cc46512", 0xca}], 0x3, &(0x7f0000000940)=[{0x10, 0x1, 0x2c, '}'}, {0xac, 0x116, 0x7fffffff, "69ab41fefaad9f15322426823bc4de6ccec3a46c23c6ee8a28ddf2094559b85d84be392bb70ca48a181693d91dbf90d0664f0d0648c5f41af474531bbf901aaf67c079ff98f0e61df4a09f5205df5303281a67b6a1093f328fbd5ce84de1bc3097ff4295bec09880d45a79530ed2abb8999ca65ccc940f1915780bf438981e3ea292b98f66c2758b878a122a61b01b234c0e4448ca704a66711605028b4a"}, {0x30, 0x105, 0x4, "15187fb0cd465346e624408bd7154da6f7a64d6b77ceffc60ee9f6c240f7866ce451df"}, {0xf8, 0x111, 0x0, "2e746ec41d4ec86565e17125d2c56cf9178f555f8dbe6156a5627a6da071c3d56aaa7fafaacfc8b77f726c094eeb52cef456913d6f2912dd901517e7b2d5744dd2910eff017c367b5a2afb94382daaad9d3652626c03dd66269e0eff17415c3919c0c019fe454eb59efded3cd17e2acfc2980719fa1396dbe48d24a1074fae09f71fae9d89f69e94ea5c14b0a967316265bac4c621660bcb16efd17aa6317d104a6c143adde7f8ddbed60e5cd5280a31c8cc6959ba0463f0a6b545111c614838e12306481c97fe61663107d50e893ca7c8bca22d899048c6e0303acd27a497313be5e362672457e1e4"}, {0xbc, 0x111, 0x312, "e4b42417cdddf80666ce687c40b3d5db940f8820f5eeb7f95713025be9144769a4a21149c11d1200a0e9412144361799ef87025578f104088914f298a92df32ea4e00a08442049b10ded2eb0c55351c9c066ee6673b65fa91ed1317b3577de69d1f694951b847244fb2ca48ec13553391a2a8bb01366a384a2fba9decf995de5f37aa07a9fe54863bd09a801e73e7eb1ff87268c1e4ea664e12d1da1ea6167626d578fc8387697f1594058c30a1f"}, {0xb4, 0x1, 0x2, "1be729ead4b3cbb01fb5de02037f3dd881750c27709b267ccee8a8df4ebccb6424a5ef0e46c1e0c523c5f98dbf246b8cb438f13513ddf17e8acb5e78ecc7efc90d3ee8b6c08b50776eb47d8f53838df1e093ddf0cff827a314d0eb65381e6b6e1905c733f130fe418b39c28afe3515b968f2ee8a8a5d8014d28e2c8d3fabff2f615e10772dba3d8dd6cdc37e783d3d6db5c0de89c82484e2959febb08c49d7923ff5988440ba300dfd40ea2ef743784822565d1a07aed54d990696ad35e13c81d8b09759d5c0bc2eb00c775c871efe02c6058682907e910f10b1218528ebc755"}], 0x354}, 0x20000004) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x400}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8000) 01:39:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x441) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) recvfrom$phonet(r1, &(0x7f0000000080)=""/67, 0x43, 0x0, &(0x7f0000000100)={0x23, 0x8, 0x3, 0x80}, 0x10) [ 270.340560][T10818] tap0: tun_chr_ioctl cmd 1074025677 [ 270.347692][T10818] tap0: linktype set to 0 01:39:12 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x440000, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x8000400) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000040)={0x5, 0x0, 0x4, 0x40, 0x6, {0x0, 0x2710}, {0x3, 0x2, 0x9c, 0x6, 0x7f, 0x7a, "d9502d6f"}, 0x0, 0x1, @offset=0x40, 0x7fffffff}) socket$rxrpc(0x21, 0x2, 0xa) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 270.689145][T10834] IPVS: ftp: loaded support on port[0] = 21 [ 270.843218][ T32] audit: type=1400 audit(1595381953.054:9): avc: denied { create } for pid=10837 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 01:39:13 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@empty, @multicast1, @dev}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1b, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r3, 0x101}, &(0x7f0000000100)=0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) splice(r4, &(0x7f0000000000)=0x3a66, r5, &(0x7f0000000040)=0x7ff, 0xa0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0x9) ioctl$TUNGETIFF(r4, 0x400454cd, 0x0) 01:39:13 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x80800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r2, 0xf01, 0xfffffffe, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x9, 0x1, 0xa}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200440c2}, 0x1080) r3 = socket$netlink(0x10, 0x3, 0x0) openat$mixer(0xffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="940000003000ffff000000000000000000000000800001007c000100080001006e617400540002"], 0x94}}, 0x0) 01:39:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x20000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x400, 0x2, 0x5, 0x6}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) fchdir(0xffffffffffffffff) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="017e0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1b, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e23, 0xffffffd9, @mcast1, 0x6}}, 0x681c, 0x5, 0x4, 0xffff29e3, 0xb0, 0x9a52, 0xfc}, 0xfffffffffffffe86) socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000000)={0x9}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$TUNSETPERSIST(r6, 0x800454d7, 0x800000) [ 271.512099][T10912] __nla_validate_parse: 2 callbacks suppressed [ 271.512129][T10912] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.529177][T10912] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:13 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x784282, 0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fcdbdf25020000000c00078008000100", @ANYRES32, @ANYBLOB="1400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00030006000000000000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0800c8b137ae651a045be18b53260104", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c00030000000000010000000c0005002000000000000000"], 0x94}, 0x1, 0x0, 0x0, 0x40090}, 0x2000c880) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x400}) getpid() connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="5b1faf7575eb", 'macvtap0\x00'}}, 0x1e) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) [ 271.564170][T10913] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.591591][T10947] tap0: tun_chr_ioctl cmd 1074025677 [ 271.597139][T10947] tap0: linktype set to 0 [ 271.639405][T10834] chnl_net:caif_netlink_parms(): no params data found 01:39:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x210, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3277b6d0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1355d751}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @local, 0x6732}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x89b, @empty, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @mcast2}}}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x24000800}, 0x24044044) [ 272.189306][T10834] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.196675][T10834] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.207493][T10834] device bridge_slave_0 entered promiscuous mode [ 272.245763][T10834] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.254769][T10834] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.264515][T10834] device bridge_slave_1 entered promiscuous mode [ 272.368555][T10999] tap0: tun_chr_ioctl cmd 1074025677 [ 272.373921][T10999] tap0: linktype set to 0 [ 272.417603][T10834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.451954][T10834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.605375][T10834] team0: Port device team_slave_0 added [ 272.639032][T10834] team0: Port device team_slave_1 added [ 272.702484][T10834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.711286][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.738217][T10834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.768656][T10834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.775820][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.802456][T10834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.917326][T10834] device hsr_slave_0 entered promiscuous mode [ 272.981518][T10834] device hsr_slave_1 entered promiscuous mode [ 273.048469][T10834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.056834][T10834] Cannot create hsr debugfs directory [ 273.378917][T10834] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.434796][T10834] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.559690][T10834] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.607060][T10834] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 273.853305][T10834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.900198][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.910057][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.933402][T10834] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.961245][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.972773][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.982303][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.990377][ T8750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.004573][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.022921][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.033196][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.044462][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.051938][ T8750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.073990][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.109878][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.121062][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.130597][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.175578][T10834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.186551][T10834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.210333][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.220571][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.231173][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.242607][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.252420][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.262874][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.273001][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.284180][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.349368][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.357190][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.388280][T10834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.556933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.566917][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.610623][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.621003][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.644946][T10834] device veth0_vlan entered promiscuous mode [ 274.663134][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.672660][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.697749][T10834] device veth1_vlan entered promiscuous mode [ 274.757662][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.768334][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.778140][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.788417][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.806918][T10834] device veth0_macvtap entered promiscuous mode [ 274.824840][T10834] device veth1_macvtap entered promiscuous mode [ 274.877539][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.889759][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.900433][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.911277][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.921462][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.932495][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.942657][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.953443][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.968145][T10834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.976748][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.986477][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.996065][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.006265][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.064114][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.075262][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.086610][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.097688][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.108139][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.119296][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.129571][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.140456][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.154998][T10834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.175435][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.185508][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:39:18 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001400000000003a9000020000bbac1414bb0000000000089078"], 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x102, 0x4, {0x8, 0xfffffffd, 0x1}}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f00000000c0)={{0x1, 0x1, 0x0, 0x3, 0x400}, 0x406c0675, 0x5, 0x80000000}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "40df5a54780a610c", "2ff9bc9ad29b8796f63cbc9f691c625210377369b94629db56265c7716a40e76", "25369671", "f644b7aa79216bff"}, 0x38) 01:39:18 executing program 3: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20040, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) open_by_handle_at(r1, &(0x7f0000000080)={0x24, 0x1, "3dfb21e025fb98b1a69f7d31db7b90f7541c00393e0e4981a5b0a9fe"}, 0x208600) 01:39:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)="3d199d4ad56e2f40b0c7fe957dc24a18133422c9fbfa67cd203cf66f02513612cfead4de971ba942b6e188e7226322d650cbcbf84b2de4565300fc7dfbbda105dc3a19161943305bd5cd2b7c9183c88225b42ed8224143b44b95f0238869aeb5ad5ca3993b9ca2beba392cd7d694759e6f80bbcedab4e7b6be58a5beb8338415b5e889645d98ed6ee822fd32fd2a7a51a055b3ac17d298ac67d7b4921164c26eb075d0a1d17845ef6ec102d171989a8709a5ad58f298e93f60745054c070f26bcedfa1e116600d26d3ffcb780f", 0xcd, r2}, 0x64) 01:39:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x40, 0x2, 0x8}, 0x3}}, 0x18) socket$nl_crypto(0x10, 0x3, 0x15) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 01:39:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) connect$packet(r1, &(0x7f0000000000)={0x11, 0x8, r6, 0x1, 0x8, 0x6, @local}, 0x14) [ 276.127605][T11129] tap0: tun_chr_ioctl cmd 2147767511 [ 276.134562][T11135] tap0: tun_chr_ioctl cmd 1074025677 [ 276.140291][T11135] tap0: linktype set to 0 [ 276.157179][T11136] tap0: tun_chr_ioctl cmd 2147767506 [ 276.183731][T11130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:39:18 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockname$llc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r1, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f00000011c0)=""/142, 0x8e}], 0x2, 0x0) [ 276.306991][T11136] tap0: tun_chr_ioctl cmd 2147767506 01:39:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000021000121000000000000140001"], 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 276.459786][T11150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:39:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x401, 0x34, 0x5, 0x8}, {0xfff7, 0xff, 0x0, 0x3f}, {0x99f9, 0x2, 0x0, 0x2}]}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x8, 0x0, [], [{0x8, 0xfffff001, 0x5, 0x800, 0xfffffffffffffffb, 0x3}, {0x1, 0x8, 0x10000, 0x7, 0xfffffffffffffe01, 0x10001}], [[], [], [], [], [], [], [], []]}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000100)) 01:39:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000000)={0x78, 0x3, 0xa, 0xc, 0x8}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:18 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x4, 0x3}, {0x7, 0x4}, {0x3, 0xb}}, [{0x8, 0xb, 0xec}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:39:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) fchdir(0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000b0b2163e0e55cebcfcf2321927c79e8d14d40f5d3c6779b0f3db0b00e2f580593b716d0ebca9f8e05c662f9dc89793bbff5570773d1a04aa4875d6a2e06429310e282d1cca9bbeff4c7eccdc539f4aa2247cf912c40c6791ec2a8fb72874d987af2261f4fe3103b6a30226acd3f9a694146a9229c7048eea75838137", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1b, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340)={r3, 0x3, 0x10}, 0xc) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x1, 0x70bd27, 0x25dfdbfd, {0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x4004815}, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r4, 0xffffffffffffffff, 0x7}, 0x10) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x1ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000240)={r6, @in={{0x2, 0x4e23, @local}}, 0x800, 0x8, 0x3, 0xd7b6, 0x7}, &(0x7f0000000300)=0x98) 01:39:19 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x20, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="8eaec4a5df661f2d42bec14e89ace249ef24218c1f5145c4cffba76596dd6992e2dc7071185dfb7359373b162f215dfef9dfcae34bea3ec38f739523ef38cd98c05c6b0e7fd2004d03acff30d91ec634cf46e91777e767195e0686f01a3ccb487541bcf939a064dd57f50f8bf20e7ac4de5704dee73d648829f5c84b62b64a64117df7846b2716dce76c1df71016b5f6d7167d0c71", 0x95, 0x8}, {&(0x7f00000002c0)="aa89bb26bf1354624889cbc44e9204285aea1ce3ea2a708bffbfd44644fb7f031e9f629c8c4d7f8bbccae5c3b758ebb767b84137ec8d541e00c941b6c913b0d4fa81effbcf537b2324056849387a337d6035dbe744c4a6bcdeb02f6ceba470d90aeecc3bea5648ac3ed2756b56f0061f9cab3a49e581d00cb19eff025e628a7ea537759123bc81b3b39f6acea8b8771528b2410d0476f8e2a2db216130784e3e", 0xa0, 0x5}], 0x8008e0, &(0x7f0000000400)='\x00') sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="040000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000120009000100766c616e000000007000028006000100000000000c0002001c0000001b00000006004e4fa0501653e799bdc16706949415050088a800004c0004800c00010004000000010000000c00010001000000000000000c000100040000000400000034000100feffffff080000000c000100010400003a0000000c0001007f000000800000000100038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 276.957281][T11178] tap0: tun_chr_ioctl cmd 2147767511 [ 277.067216][T11187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.090799][T11191] tap0: tun_chr_ioctl cmd 2147767511 [ 277.107207][T11197] tap0: tun_chr_ioctl cmd 1074025677 [ 277.113666][T11197] tap0: linktype set to 0 [ 277.143204][T11190] tap0: tun_chr_ioctl cmd 2147767506 [ 277.151977][T11187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.255010][T11199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.294711][T11187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x16) fchdir(r1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x4, 0x2}, 0x6) 01:39:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x487a, 0x3447504d, 0x8, 0x9, 0x1, @discrete={0x8, 0x6}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000040)={0x8, 'ip6erspan0\x00', {'veth0_to_bond\x00'}, 0x6}) 01:39:19 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x4, 0x3}, {0x7, 0x4}, {0x3, 0xb}}, [{0x8, 0xb, 0xec}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:39:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000020601030000000000000000000000000500040000000000090072797a05000000000500010006dcdd2f16d200034a00000011000300b5895c2e2f9f22af706f727400000000"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x876d, 0x14000) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x97, 0x80000000, 0xcb210c4a5d4890a1, 0x2, 0x8, 0x81, 0x5, 0xdc1, 0x1, 0x5, 0x0, 0x100, 0x0, 0x8, 0x2, 0x8, {0x5, 0x7}, 0xff, 0x9}}) [ 277.684593][T11231] tap0: tun_chr_ioctl cmd 2147767511 [ 277.817100][T11237] tap0: tun_chr_ioctl cmd 2147767506 [ 277.827593][T11240] tap0: tun_chr_ioctl cmd 2147767511 [ 277.934387][T11202] tap0: tun_chr_ioctl cmd 1074025677 [ 277.939878][T11202] tap0: linktype set to 0 [ 277.962016][T11237] tap0: tun_chr_ioctl cmd 2147767506 [ 278.022463][T11254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.050427][T11268] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.081136][T11254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.160848][T11268] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'veth1_vlan\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xe) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000020601030000000000000000000000000500040000000000090072797a05000000000500010006dcdd2f16d200034a00000011000300b5895c2e2f9f22af706f727400000000"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x876d, 0x14000) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x97, 0x80000000, 0xcb210c4a5d4890a1, 0x2, 0x8, 0x81, 0x5, 0xdc1, 0x1, 0x5, 0x0, 0x100, 0x0, 0x8, 0x2, 0x8, {0x5, 0x7}, 0xff, 0x9}}) 01:39:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x30400) write$tun(r1, &(0x7f0000000100)={@void, @void, @mpls={[{0x3, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x8558, 0x0, 0x1}, {0x92, 0x0, 0x1}], @generic="9f98ee265e154b639a70c29c3fc5d1ab14b9021cb5d1ff4e4a51a91020b42ff849489dead12f5d77c46389b7479684583fa470435d4821932e4adaeff9bfa3b1e5e74feb09c758491779432a2503f74e402b91e7573d9dabaa85f20e48e0c64f7eb0127a09d3e7a3a7ece23c9217459335be8e10617abdfb4578dead1850b47f836713e3"}}, 0x9c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1f5000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) write(r1, &(0x7f0000000100)="eb60c76fbd1ac64c169b58e087ba35b53e5f735ca48c04060394d2e8b21dcb6e63ae833c5a1da9d42d1071a2129ef6f62cc641947711ed8873ba962324dc0d23cc9d722ea89806727fdc4f1df095258b921963bf2dbee37293994518bcef315dff12f35b43d29a0f10070a55dde05b162f0bb11be3bdb5bd418926c905e31e2291548fe28dde96a4c87addab00494b03d25777c9d427651cce83", 0x9a) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) r2 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x41, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1b, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r7, 0x7}, 0x8) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:20 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x4, 0x3}, {0x7, 0x4}, {0x3, 0xb}}, [{0x8, 0xb, 0xec}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 278.557725][T11281] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.562580][T11280] tap0: tun_chr_ioctl cmd 1074025677 [ 278.573087][T11280] tap0: linktype set to 0 01:39:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0x3, 'vxcan1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) syz_emit_ethernet(0x5e, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2={0xff, 0x2, [0x60], 0x2}, @loopback={0xff00000000000000}}}}}}}, 0x0) 01:39:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'virt_wifi0\x00', 0x8000}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 278.827235][T11293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) fchdir(r1) pidfd_getfd(r1, r0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0xd9a, 0xc9d, 0x5, 0x8, 0x3, "06e10b6507d92fdb"}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) fchdir(r4) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x4000}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TUNSETOFFLOAD(r5, 0x400454c9, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000040)) 01:39:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r6, &(0x7f0000000380)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r10) fchown(r6, r8, r10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, 0x3, {0x100000000, 0x7e, 0x0, {0x6, 0x0, 0xa9fb, 0x6, 0x9, 0x8, 0x0, 0x9, 0x4, 0x94d, 0x430, r5, r10, 0x3, 0xffff}}}, 0x78) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, 0x2, {0x2, 0x2, 0x3, 0x7, 0x10000, 0x0, {0x1, 0x2, 0x8, 0x9, 0x2, 0x8, 0x10001, 0x1, 0x25f, 0x1, 0x8, r3, r10, 0x7, 0x9}}}, 0x90) 01:39:21 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x4, 0x3}, {0x7, 0x4}, {0x3, 0xb}}, [{0x8, 0xb, 0xec}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:39:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000640)='./file0\x00', 0x84141, 0x44) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000740)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2e000000131c34e416dc6ba9b741a2483bf4332a2a8c183ba7b2b9eead9da81b5ea8ad29dfcf80e2cc7c7860a5275c7553553df173984f907b17d2a912917400000000000041a5ac5e79a0ed3870cd6113514ccf34dc20448b760d7154d06c8f8e67189860a668b2fe59bfe82fc21fa8f39839e30e314097657b33c778be2f2012198a9044afbad830256d9224717681b31abd3a94644a3643014543262702edf795baeee713", @ANYRES16=r3, @ANYBLOB="010026bd7000fedbdf251100000005002d000000000005002a00010000000500300001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x854}, 0x80) fchdir(r1) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x21e4, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000040)={0x1ff, "a57e17bc50d70391c246d7d8dc58e6a6ebd3585336722d6b37c22390067fb8f0", 0x80, 0xffff, 0x7fff, 0x10, 0x5}) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x800, 0x181041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0xc0605345, &(0x7f00000002c0)={0xfff, 0x1, {0x3, 0x1, 0xffff8001, 0x2, 0x9}, 0x9}) 01:39:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000001c0)={0x35}) fchdir(r1) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0xd, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040844}, 0x20008014) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:21 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x4, 0x3}, {0x7, 0x4}, {0x3, 0xb}}, [{0x8, 0xb, 0xec}]}, 0x2c}}, 0x0) [ 279.696276][ T32] audit: type=1804 audit(1595381961.904:10): pid=11330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539811431/syzkaller.3dLXWZ/72/file0" dev="sda1" ino=15886 res=1 [ 279.697021][T11330] tap0: tun_chr_ioctl cmd 2147767511 [ 279.875500][T11336] tap0: tun_chr_ioctl cmd 1074025677 [ 279.881533][T11336] tap0: linktype set to 0 [ 279.941094][ T32] audit: type=1804 audit(1595381962.154:11): pid=11334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir539811431/syzkaller.3dLXWZ/72/file0" dev="sda1" ino=15886 res=1 [ 279.966991][ T32] audit: type=1804 audit(1595381962.164:12): pid=11334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539811431/syzkaller.3dLXWZ/72/file0" dev="sda1" ino=15886 res=1 [ 280.040902][T11352] tap0: tun_chr_ioctl cmd 1074025677 [ 280.046446][T11352] tap0: linktype set to 0 [ 280.182457][T11366] tap0: tun_chr_ioctl cmd 2147767506 01:39:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6gretap0\x00', 0x200}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$TUNGETIFF(r2, 0x400454cd, 0x0) 01:39:22 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, [], "1d70cb90ec9bb5cef9458593e4160e5c"}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x17) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0x410000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r2) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r3, &(0x7f0000000380)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r7) fchown(r3, r5, r7) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x1, {0x100000000, 0x81, 0x0, {0x6, 0x0, 0xa9fb, 0x6, 0x9, 0x9, 0x0, 0x9, 0x41, 0x94d, 0x430, r2, r7, 0x3, 0x1000}}}, 0x78) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0x78, 0x0, 0x2, {0x0, 0x5, 0x0, {0x1, 0x9b98, 0x3, 0x7ff, 0x5981, 0x3ff, 0x3, 0x0, 0x9, 0x5, 0x1, 0x0, r7, 0x80000001, 0x7}}}, 0x78) [ 280.817538][T11397] tap0: tun_chr_ioctl cmd 2148296211 [ 280.833402][T11397] tap0: tun_chr_ioctl cmd 2147767506 01:39:23 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 280.957221][T11405] tap0: tun_chr_ioctl cmd 2148296211 [ 280.980333][T11410] tap0: tun_chr_ioctl cmd 2147767506 01:39:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540)='/dev/net/tun\x00', 0x40c942, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$udambuf(0xffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) pwritev(r1, &(0x7f0000001500)=[{&(0x7f0000000040)="786b1128158ff46c108425fdb4d448e28dcdf07cc7fd2031d1e501673d1590cc362f1b0029561ad1c7d2d3c5da4816514c1bf935b74f4362", 0x38}, {&(0x7f0000000100)="c18600cccbf76e93f01bec8a48e9e1399317ba5990d27e2e8db76b9c299e95f7379a8cec46c3301e85e893b7f26c72304b7b0082286b7987a103ed17d0d29caa13e01d442955fa887a77dbd960e8cac712cef41c800ddd163f857aebfd9cdae066a32eafe5a30f41df9e005f6b6e54011e48b1cb0f906eb1a344fb70", 0x7c}, {&(0x7f0000000180)="3b3de32aa1a76aec487a21a1399826a50f05c6c5964a521445995a484390b15dfa7a6af017245687c88b905cea8ce26514f269cc507254478efc295364f20ad263ab0950420dae24363ba85d63a2cacca43b7c2cf07abc2859274dd73a3a793568ad932d9ce4997d62f6dc79494f3df8eb43f53bfc05a4b755bf5b214b7dfd621f294da7b7b7fe8a85b447190ac0154de9de3f6ef04515403e23d954a410c22ce65ec5c6be5abaf65360b7ef39ffb7de7c8bb8fcb1", 0xb5}, {&(0x7f0000000240)="4872d3cb4391482de866fc5ecc8cf22be06bd35441a11a4a97058591095434e2472747892c675e54f73f841b1d447c47db474bd4da79ab82f33218bf3700f75921c8d02141155f79d16a8c6b493956e4efa43a8558c92f236416550f354f67c510f530a46f2848f72d48ed9d99722d4d72f4b78a51071cbbe83d0cdb40cdae13ec988c49e20afca036d6d56d460a93913e7cbcf17722318830b2ccb79b046e9c78d82c831421a4492f1b93d0277c273010743f67c3650207a9ae2fde66697bba16400a663551f7976409b4c1cbe9a15a854e05e0b530930bbe106509b4e99c", 0xdf}, {&(0x7f0000000340)="8809a95bf2843792063aa769b0276854b2cdc0b595e8299b320ea94b28ab731a5ed7210ae5b845b9a048c9e717fedf72c8ed9c0b641cf3c2ae12b019a8eb6198ba16b66694970b1e06515d", 0x4b}, {&(0x7f00000003c0)="d26313d2d2154997e80ff9ddabf0c2abd492b3e8fd780fa2ba8ebe0406fb3115df095b8713ad878fc44c6a0e93b4b2dd85f29152562a65d93644349a388b49ef3f88d0090558f21009fc3d091da750438cf76ea387eee2fc218c6bbcc1e4ddf0f28a99ecb4505ffebe7f88a07cd778453482772c99c5d76dc614dc6e5e05f1b7179979651c3bc7b44ef5e02a1b79916cca6abd83f774c3fd82149f4702bdf04446a69cf4f318b60c89ced5053320302f56aea16ad3bf02f6b7c860a717630ed3d6c0a9ebab742796", 0xc8}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000080)="6f075a24e06020bab8a32a1db552a16ff5846be213d006206720", 0x1a}], 0x8, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r2, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x100}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f0000000100)="15b49a5833aaf4a9567f58ea3ad925be5cc846fbbcde594a7f24898b39805707ae8a1644aa6bd86a715739f6c0c1d15831c6ebabadb9df2a2e9c7222fcc0b8b57055dc4f5a3a91140d002f2629b956201ab2f125fa53212316132724b55d761dc8cc21e4457fce81ef5218bc65c444777f4b10c6f3de0d9f1da868be2284852f40b99d8ab85432e8a149cb90b7b051f1985a4bc5d9169ba9cdeb74f9bb887fea6c0997ddf4471cde4991db65e7bc349387ce5f29e5030984b96b61dbe02565e1b193cd77f283706b300a35265398e162", &(0x7f0000000500)=""/4096, &(0x7f0000000000)="01e5a7a43f76c7235253a2a962f59b9277fb1d1d5ade827322f7bc3e3bc6514e0ace19134cbf9f0b7dce6b85efd248ca8fbcd8e80735c65be1784de24cd78c09bba4e11907dc3af266f58fe9393c5c0b5dfecb6d5114cc737260d6c32d5960dcec6526c085a0e8ee7d7a3045ae3ed26bcb444e137dc3053571afd76c6b05830a22db7802861910c17fcc3c604bab8692891b40681c43029bd1bd7c9953a898516ce51860ab8dd242febfca3d62", &(0x7f0000000200)="2726e3bd03857a182e033e451220dfe8137b0ce3c0a30d209ac04835841f68668f5d0abcfb0c5b763557f348ea380cad6f856945f642878bea2142b544f96132ce158f0e9d065e6c2a74ab465cf9da3b6234d4692ad99c82c0b849eef5986dc60f1645329764f261299ee4e103b562019c9340aa5681348d37683214ee77024cf055e7deea1de93b29030196b53d0a2cf2bbd0623daf56a943f8c81979db0d163d7a0933fdafe5cefa3e079a4c088b84936e9cfd4f2867b0f9daf03f8a145fbd74f807a7b0da558fab759b98a045cf16826004017f79c56806876471c59eb078b4795bd0", 0x10000, r1, 0x4}, 0x38) 01:39:23 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 281.592336][T11438] tap0: tun_chr_ioctl cmd 1074025677 [ 281.598008][T11438] tap0: linktype set to 0 01:39:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1b, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x3, 0x0}, 0x10000}}}, 0x84) 01:39:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80400, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) fchdir(r2) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000001c0)={0x7ffd, 0x9, 0x80000001}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:24 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 282.081949][T11456] tap0: tun_chr_ioctl cmd 2147767506 [ 282.311485][T11459] __nla_validate_parse: 11 callbacks suppressed [ 282.311517][T11459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.383182][T11463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:24 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$FITHAW(r0, 0xc0045878) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x9) ioctl$TUNGETIFF(r1, 0x400454cd, 0x0) 01:39:24 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045519, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r3, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x1010) [ 282.803517][T11470] tap0: tun_chr_ioctl cmd 1074025677 [ 282.809203][T11470] tap0: linktype set to 0 [ 282.881003][T11456] tap0: tun_chr_ioctl cmd 2147767506 [ 282.905470][T11483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11483 comm=syz-executor.3 [ 282.964498][T11485] tap0: tun_chr_ioctl cmd 1074025677 [ 282.970894][T11485] tap0: linktype set to 0 [ 283.061585][T11496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11496 comm=syz-executor.3 [ 283.076141][T11486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20}, 0x4040000) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'netdevsim0\x00', {}, 0x7ff}) 01:39:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80001) 01:39:25 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:25 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x15, 0x7, 0x1, {{0x8, 'T\x1c\x00\x00ste\x00'}, 0xb56}}, 0x15) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)=0x7f) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x4}, 0x16, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x2a, 0xff]}, &(0x7f00000000c0)=0x8) [ 283.647391][T11502] tap0: tun_chr_ioctl cmd 1074025677 [ 283.653168][T11502] tap0: linktype set to 0 [ 283.670838][T11501] tap0: tun_chr_ioctl cmd 2147767506 [ 283.731981][T11510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.762841][ T32] audit: type=1804 audit(1595381965.974:13): pid=11512 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir660467152/syzkaller.vXjzRA/29/bus" dev="sda1" ino=15921 res=1 [ 283.880970][T11501] tap0: tun_chr_ioctl cmd 2147767506 01:39:26 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'rr\x00', 0x10, 0x9, 0x5c}, {@broadcast, 0x4e20, 0x2, 0x7, 0x3, 0x3}}, 0x44) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x18, 0xf, 0x83, &(0x7f0000000500)="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"}) 01:39:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000040)) fchdir(r2) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x1, 0x5d, 0x1, 0x0, 0x9, 0x4, 0xf000}) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='cgroup.controllers\x00', 0x0) writev(r4, &(0x7f0000000680)=[{&(0x7f0000000100)="80b9274a9f9874c94a", 0x9}, {&(0x7f0000000200)="c794159050724348da4f619f8a3ebd7404f865484e08c3f13e1b2aeff2e8a68dad74c860a1cee0f7fb6d09ebe4d5ea1cbd7a3e45c4ac5d9cae03cd77cc9cef6917e8c66f040bf53bb49a28c467db18e346c740a5757f1408f124dccf0b4fef945b", 0x61}, {&(0x7f0000000140)="41db6e5d314ad22930d73ffecc29f8035cd48bd9", 0x14}, {&(0x7f0000000480)="5fe64b0e5399b648884a85afb7e4471f49bd32c5877a4e67617bcd63dda7cb99462af1f22cb86eb80f83b236aa81e9bfdd9c1bcce96ef726ec0c45dfbba061f370b76432d19e5e342942beac9b4bad04a1ec0c73b5dc4d66af6b8190c1d72c9e35f753b8e3a1c5c0a7dd966060dbd86aba36139ccf62a8b4a31dbeb204dab3d2937081462efa4c88063c1cf769594f1de23d756eb97e3a71b24c3a5de3c889c8318b44c0f7644022581befc8fc937a68dd724502b71c126782d23bfb3c622fec92e84fa9a2d8ea3041d320d4532176e1dfa290d3ee0f13ea1e9736a34fea01dd9885aa8adab7638a27688d", 0xeb}, {&(0x7f0000000580)="80fbf4819267383473f80a68815e6e458a52d648746cd2ffadb11fbc98765b69d34eebef82ad2166a55490db92249d6601a5cd0630ed8f97680930d086863afb183fb6e10fff410a04b45c2d887d60bca2b4623cc4db5a21e000ae08259187987e0f5a4d961142619184686c9108729cf85dbdd238d110fe4877c43e9f6300ab", 0x80}, {&(0x7f0000000600)="ec8e56822038e221fa5447520007b72f6054f0ea0816b3a51d57750dc0db5d9923db6434bcb46457aab484481175b6df1e486a3961cc731d20bda7c9cf73944b1c037fbcd32d17ff5a47852e849f6e7d16e30a92988168ff6444022db4c6a99d1d2b22873426f3b1fafb6a74eb95402c62fcf29a8325a43a91db7e7d9e4ba1", 0x7f}], 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x4, 0x4) [ 284.209234][T11533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.292117][T11536] tap0: tun_chr_ioctl cmd 1074025677 [ 284.297665][T11536] tap0: linktype set to 0 01:39:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x286002, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x74) 01:39:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'ip6gre0\x00', 0x200}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:27 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000100)={0x7fffffff, 0x7ff, 0x6}) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa000, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'gre0\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000040)={0x0, 0x3, 0x6}) 01:39:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000040)) fchdir(r2) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x1, 0x5d, 0x1, 0x0, 0x9, 0x4, 0xf000}) read(r1, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='cgroup.controllers\x00', 0x0) writev(r4, &(0x7f0000000680)=[{&(0x7f0000000100)="80b9274a9f9874c94a", 0x9}, {&(0x7f0000000200)="c794159050724348da4f619f8a3ebd7404f865484e08c3f13e1b2aeff2e8a68dad74c860a1cee0f7fb6d09ebe4d5ea1cbd7a3e45c4ac5d9cae03cd77cc9cef6917e8c66f040bf53bb49a28c467db18e346c740a5757f1408f124dccf0b4fef945b", 0x61}, {&(0x7f0000000140)="41db6e5d314ad22930d73ffecc29f8035cd48bd9", 0x14}, {&(0x7f0000000480)="5fe64b0e5399b648884a85afb7e4471f49bd32c5877a4e67617bcd63dda7cb99462af1f22cb86eb80f83b236aa81e9bfdd9c1bcce96ef726ec0c45dfbba061f370b76432d19e5e342942beac9b4bad04a1ec0c73b5dc4d66af6b8190c1d72c9e35f753b8e3a1c5c0a7dd966060dbd86aba36139ccf62a8b4a31dbeb204dab3d2937081462efa4c88063c1cf769594f1de23d756eb97e3a71b24c3a5de3c889c8318b44c0f7644022581befc8fc937a68dd724502b71c126782d23bfb3c622fec92e84fa9a2d8ea3041d320d4532176e1dfa290d3ee0f13ea1e9736a34fea01dd9885aa8adab7638a27688d", 0xeb}, {&(0x7f0000000580)="80fbf4819267383473f80a68815e6e458a52d648746cd2ffadb11fbc98765b69d34eebef82ad2166a55490db92249d6601a5cd0630ed8f97680930d086863afb183fb6e10fff410a04b45c2d887d60bca2b4623cc4db5a21e000ae08259187987e0f5a4d961142619184686c9108729cf85dbdd238d110fe4877c43e9f6300ab", 0x80}, {&(0x7f0000000600)="ec8e56822038e221fa5447520007b72f6054f0ea0816b3a51d57750dc0db5d9923db6434bcb46457aab484481175b6df1e486a3961cc731d20bda7c9cf73944b1c037fbcd32d17ff5a47852e849f6e7d16e30a92988168ff6444022db4c6a99d1d2b22873426f3b1fafb6a74eb95402c62fcf29a8325a43a91db7e7d9e4ba1", 0x7f}], 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x4, 0x4) [ 285.147557][T11562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bond\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3a, @local, 0x4e23, 0x3, 'fo\x00', 0x2d, 0x20, 0x3a}, {@loopback, 0x4e21, 0x2000, 0x80, 0xc6, 0x1}}, 0x44) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 285.234447][T11562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) [ 285.404945][T11579] tap0: tun_chr_ioctl cmd 2147767511 01:39:27 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 285.546035][T11579] tap0: tun_chr_ioctl cmd 2147767511 01:39:27 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc8220000203"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:39:27 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(r0, &(0x7f0000000000)="80d1172b4dcb180fcbda4fd34ab08913280376182e5888e568891a79ef2be23bccc263ec8b29e478e3b3f7b959a8c54b95d87110b8bad8f3e88f9e9dd610d420341f59ac6a069d34b0d06a23ff62bceb8aa2c844e82d50d776798bf838523644f6902e26c90cb41c78f5732d15d17214849fd890eae62be4bb50677866fc69209ef18002943ffaee59cf10f34444cc2ec7a52b7b9ca3fb7854937e6f89f88b4b", 0xa0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d2, 0x0) 01:39:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x6, 0x6, 0x0, 0xb06, 'syz0\x00', 0x9}) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) socket$inet6(0xa, 0x4, 0x7) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 285.736830][T11593] tap0: tun_chr_ioctl cmd 1074025677 [ 285.742675][T11593] tap0: linktype set to 0 [ 285.878833][T11601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.891815][T11593] tap0: tun_chr_ioctl cmd 1074025677 [ 285.897266][T11593] tap0: linktype set to 0 [ 285.941876][T11608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:28 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 01:39:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = dup3(0xffffffffffffffff, r1, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x36, &(0x7f0000000100)=0xbaa) sched_rr_get_interval(r4, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x0, "bedbdc", "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"}}, 0x110) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 286.192012][T11619] tap0: tun_chr_ioctl cmd 2147767511 01:39:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) getrlimit(0x1, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0xfad, 0x3, 0x3, 0x4, [{0xfffffffffffffbff, 0x8, 0x2, [], 0x100}, {0xd28, 0xfffffffffffffd0c, 0x7b, [], 0x1000}, {0x1, 0x1, 0x100, [], 0x8d}, {0xa974fc6, 0x7, 0xa9, [], 0x2080}]}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000015c0)={'syztnl0\x00', &(0x7f0000001540)={'ip6_vti0\x00', r6, 0x4, 0x7f, 0x61, 0xba, 0x8, @remote, @private2, 0x20, 0x8000, 0x1, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001780)={'syztnl1\x00', &(0x7f0000001600)={'erspan0\x00', r7, 0x8000, 0x700, 0xa39, 0x0, {{0x51, 0x4, 0x1, 0x8, 0x144, 0x66, 0x0, 0x80, 0x2f, 0x0, @broadcast, @broadcast, {[@rr={0x7, 0x1f, 0x85, [@private=0xa010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x51}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @rand_addr=0x64010102, @multicast2]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x1, 0x0, 0x2, [0x7349, 0x7, 0x0]}, @cipso={0x86, 0x69, 0x1, [{0x0, 0x11, "cafe710e94342d06c658a66abadc57"}, {0x0, 0xf, "1fd616dfd3d88d0ba656ec758f"}, {0x1, 0x5, "22b685"}, {0x4, 0xf, "f9ace53074cec42c933417d1a8"}, {0x1, 0xf, "6b53ae2a78d9da5107739cd4f2"}, {0x7, 0x7, "e29ca4a068"}, {0x6, 0xf, "69645dfa1140a6bb59181399ef"}, {0x6, 0x3, "f2"}, {0x6, 0x7, "aeee79e4d9"}]}, @timestamp_prespec={0x44, 0x34, 0xc2, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x28}, 0xbb}, {@broadcast, 0x2}, {@multicast2, 0x80}, {@loopback, 0x2}, {@empty, 0x9}, {@local, 0x200}]}, @timestamp_prespec={0x44, 0x54, 0xe5, 0x3, 0x0, [{@loopback, 0x1ff}, {@rand_addr=0x64010102, 0xe8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xfffffff9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x6}, {@empty, 0x7}, {@multicast2, 0x185}, {@multicast2, 0x5ef}, {@loopback, 0x9}]}, @ssrr={0x89, 0xb, 0x15, [@remote, @dev={0xac, 0x14, 0x14, 0x30}]}, @end]}}}}}) 01:39:28 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 286.557141][T11643] tap0: tun_chr_ioctl cmd 2147767506 01:39:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x0) [ 286.784577][T11658] tap0: tun_chr_ioctl cmd 1074025677 [ 286.790220][T11658] tap0: linktype set to 0 [ 286.837620][T11663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, r4}}, 0x30) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, 0x4}, 0x10) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:29 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 287.342252][T11697] tap0: tun_chr_ioctl cmd 2147767506 01:39:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x48801, 0x0) fchdir(r1) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x20c, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x114, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b1cb3e4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d66879f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87d1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa162}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x303a9cb1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4801}, 0x800) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000080)=0x3) 01:39:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x40005}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) [ 287.489706][T11704] tap0: tun_chr_ioctl cmd 2147767506 01:39:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x200440c0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x96f1}]}, 0x54}}, 0x8084) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 287.663329][T11715] tap0: tun_chr_ioctl cmd 2147767511 [ 287.676816][T11718] __nla_validate_parse: 3 callbacks suppressed [ 287.676847][T11718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.739204][T11722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/4096) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x10) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_LOCK(r2, 0xb) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000000)) [ 287.821360][T11729] tap0: tun_chr_ioctl cmd 2147767511 01:39:30 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:30 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'veth0_macvtap\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000040)=0x200) r3 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0xfffffffe, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="a29a1000e0148da87a6c75510c97889bc7ea892b779b4512291dbbb9bc2e4afe689daef64abf29b13cb04187284fd7e75c81c498f04a62921508b762bdd3626738498daf00000000a6ec2fc841f5e4fb99ece7a8167add401795e883ceff9956a2f2be9432abac5824ce09f72300ddceacb5fcf6eecd84df4ecafbfc08fb2172978a7bce112ada3e28a30cac62cdfc2b04ddd0a4c586199d3b0d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1b, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x14) fchdir(0xffffffffffffffff) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x1000}}}, &(0x7f0000000100)=0x84) 01:39:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/3131], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @random="cc5fc9ef58bb"}, 0x10) [ 288.329414][T11750] tap0: tun_chr_ioctl cmd 1074025677 [ 288.334894][T11750] tap0: linktype set to 0 [ 288.431601][T11757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) write$vhci(r1, &(0x7f0000000100)=@HCI_SCODATA_PKT={0x3, "af013f07bc0ddf2e53d682abadf9e66dbe4e4b23d5a117c0369754cccbca794a7219b9df50fa7e23bc7af6526a6b3ab0881f2947f8ef29077127b426baef5f586ab1f31a87f0b9655265a0705017f446a1dda1a76038601c31d862f976f05c40b375645cd212c654d8795785f8e1855df61f942978a095631eaa74152414ae4ef33f31ef2bf73d193ea16808a5ce0e51b2d00cde97e491e57b9d9606c3e61682307e6298cb986ca72e21b08f612a19ff1a9f7e1d6d60d66c32ebc41912dcd466c1"}, 0xc2) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000aa16e2802df7a78000000000000000000e549caa8c9c214d1065fa2d24fb0b8e37c3cbc8c0273eeb9ed0069ddd215c41ea4ac42", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000500)={'syztnl0\x00', r7, 0x7, 0x7800, 0x1f, 0x1000, {{0x24, 0x4, 0x3, 0x20, 0x90, 0x67, 0x0, 0x4, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @rr={0x7, 0x0, 0xc5, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x39}, @dev={0xac, 0x14, 0x14, 0x1e}]}, @timestamp_addr={0x44, 0x12, 0x12, 0x1, 0xe, [{@broadcast, 0xc2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7f}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x7fff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffff}, {@multicast1, 0xfffffff7}, {@remote, 0x2}]}, @noop]}}}}}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c0c5}, 0x40881) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 288.508889][T11766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:31 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x40) getsockopt(r0, 0xf5, 0x4, &(0x7f0000000040)=""/146, &(0x7f0000000100)=0x92) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc4, 0x0, 0x2, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfffffffe}, @CTA_EXPECT_NAT={0xa8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x159a}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x28}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x800) prctl$PR_SET_UNALIGN(0x6, 0x2) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x20) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x81}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004088) r3 = openat$vcsu(0xffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x105400, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000500)={0x20, 0xfffffffffffffffe, 0x1, {0x6, 0x4, 0x9, 0x71}}, 0x20) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000540)=0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0, r4, r5}, 0xc) openat$audio(0xffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x80080, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x208000, 0xf0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f0000000700)={0x1}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000740)=0x1) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x400, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x5c, r8, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x200}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x101}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000940)=0x9) 01:39:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x1) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe4) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setresuid(r4, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000003c0)={0x80, 0x7, 0x0, "a119f23c0d0d2ccaa76061445339f550951c66f0ab7754f9e1ff54a2a759700a", 0x4030a0b}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,', {[{@cache_mmap='cache=mmap'}], [{@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, '/dev/net/tun\x00'}}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@euid_gt={'euid>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '!\x00'}}, {@uid_lt={'uid<', r4}}, {@dont_hash='dont_hash'}]}}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) 01:39:31 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 288.882899][T11780] tap0: tun_chr_ioctl cmd 2147767506 [ 289.144142][T11794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.210158][T11797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000080)={{0x1, @addr=0x200}, 0x8, 0x1ff, 0xa21}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:31 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 289.723113][T11810] tap0: tun_chr_ioctl cmd 2147767506 [ 289.854038][T11818] tap0: tun_chr_ioctl cmd 2147767506 [ 289.876377][T11817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.935088][T11817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.107712][T11825] tap0: tun_chr_ioctl cmd 1074025677 [ 290.113463][T11825] tap0: linktype set to 0 01:39:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fcntl$lock(r1, 0x25, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 290.306002][T11839] IPVS: ftp: loaded support on port[0] = 21 01:39:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x404001, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4cca2, 0x13d) fchdir(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'wg2\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 01:39:32 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlockall(0x2) 01:39:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'batadv0\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000300)={0x9e0000, 0x3, 0x7, r3, 0x0, &(0x7f0000000140)={0x980919, 0x10000, [], @p_u32=&(0x7f0000000100)=0x6}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f00000001c0)={0x400000, 0x400, 0x1}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x200}) [ 290.646382][T11860] tap0: tun_chr_ioctl cmd 2147767506 [ 290.742911][T11858] tap0: tun_chr_ioctl cmd 2147767506 [ 290.783460][T11876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.830985][T11876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:33 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/53, 0x35}], 0x1, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 291.220326][T11940] ptrace attach of "/root/syz-executor.3"[9923] was attempted by "/root/syz-executor.3"[11940] [ 291.327242][T11940] ptrace attach of "/root/syz-executor.3"[9923] was attempted by "/root/syz-executor.3"[11940] [ 291.367971][T11839] chnl_net:caif_netlink_parms(): no params data found [ 291.720579][T11839] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.727999][T11839] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.737891][T11839] device bridge_slave_0 entered promiscuous mode [ 291.760257][T11839] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.767615][T11839] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.778801][T11839] device bridge_slave_1 entered promiscuous mode [ 291.859800][T11839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.876996][T11839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.936466][T11839] team0: Port device team_slave_0 added [ 291.950452][T11839] team0: Port device team_slave_1 added [ 292.004636][T11839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.012353][T11839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.039260][T11839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.066916][T11839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.075214][T11839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.104014][T11839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.216872][T11839] device hsr_slave_0 entered promiscuous mode [ 292.269488][T11839] device hsr_slave_1 entered promiscuous mode [ 292.328476][T11839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.336216][T11839] Cannot create hsr debugfs directory [ 292.685895][T11839] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.734906][T11839] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 292.795156][T11839] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 292.836518][T11839] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 292.984155][T11839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.006967][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.015410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.033555][T11839] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.047676][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.057978][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.067339][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.074731][ T8750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.108962][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.118118][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.128148][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.137195][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.144537][ T8750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.153928][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.164935][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.175869][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.186414][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.213491][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.223960][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.235122][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.245772][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.255908][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.274389][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.285443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.305484][T11839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.343599][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.351834][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.374014][T11839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.469071][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.479501][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.520107][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.529733][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.547937][T11839] device veth0_vlan entered promiscuous mode [ 293.567163][T11839] device veth1_vlan entered promiscuous mode [ 293.576190][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.585655][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.594876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.636487][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.645903][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.656198][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.674191][T11839] device veth0_macvtap entered promiscuous mode [ 293.686869][T11839] device veth1_macvtap entered promiscuous mode [ 293.726536][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.737380][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.747436][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.759046][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.769219][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.780473][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.790838][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.801527][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.811886][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.822889][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.835849][T11839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.844652][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.854545][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.863981][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.874329][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.893242][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.904021][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.914241][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.925423][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.935754][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.946365][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.956439][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.967068][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.977410][T11839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.987948][T11839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.001791][T11839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.017604][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.030016][ T3348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:39:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) ppoll(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:39:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="7f454c46ff09360f060000000000000003003e000000000000030000000000004000000000000000e103000000000000b6080000ff033800020080000400010051e574640600000004000000000000000600000000000000010000000000000000000000000000000000000000000000a60f0000000000005aa73a2e9ce1c0fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000db0000000000000000000000000000000000000000000000000000ddffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f1f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d519294643cf4a0d0dae0bda21e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a3ada421299b84ccae4e4ad0fd16e068ddea7c950c71458c06e366cedc0db6dc5c44bc2fd0a43bca5d068a7"], 0xa80) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/170) 01:39:36 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000}}}}, 0xfdef) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) 01:39:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x54006) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x5c, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000010) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000440)="2efd14fd3018375360e7a9f919935ce2dfe7518c953972be68081fd611c55866c5ccf64cbcc5c734b809390e9c7191eeae961e0a97a189448a0e470dd8519173ba84b0d06880eea4f6fee623d842805ead146747a800a2004b", 0x59, 0x400601c, &(0x7f0000000500)={0x11, 0x4, r5, 0x1, 0x3, 0x6, @random="6cd91e68640c"}, 0x14) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x1001404, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x51cc}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x49cf}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x571b}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) 01:39:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="88a3b047fe48daa2a68aaef34d8d52670e4eb62754b047aec9b53604f1c07453c2299ff01758133699f4ffc1dfb09e18b510473d2b78ccf94b21ec618e111512efea0d98d11c605b4050b5b2d315d455692bc7f575f64757e727e32d5f495bbfef7e50", 0x63}, {&(0x7f0000000100)="45b949e6b584457abf288e07b630a72010f97863e9929fdf52e9ccba329c8f3c068655a2dff17aea32c1a13964b5f46d046dc1e608c9646869f94b7103a9cac8c5756c77962773f8d00972b574a69a40c843b551c2567449713b0c106c709dd0506a2c6306e33d9e12f7446baca4ca843889610c1fff85b57f1b07e2e578c6b01bcc50ddac03e1cd0b5f2e06c645839811a721cb4d605b530ef2e78deedc2e8f1b54abb2ece8b9208f33fa9fc43e5c62b7be804bb382da3926cc7a5796a18b0b0bbffbd5a735fce402afd2aca48c86b7e287a19666c5c58132bcc05acb7409ca3b0e83869040d03c7c63efadf21691b57ca5079de19811", 0xf7}, {&(0x7f0000000200)="545b39d8ace8317fed070e3a63285b5fa13cc53a9921bb99bf3e6946201700111dc012a834ea5ce224015a87be4e308beaade56fb3a873718bb0957b2cee25ec9313ae3becc155c971b287a114754adda2ada6f0f4df71c934994dfe4887432838525c11d0f921044e879353c9ba3d2ebef3e0dbf9d7b2bc039e607696842dd79299f25398ecb5f57bf0f33ae803f9b513c4d7f0cc308a", 0x97}, {&(0x7f00000002c0)="4d031c2a4fd67a393946d5f21f31841b9eb6b9a64671896ec61e24bc81af2405614865f151f3996317109b5b3e87201366c54aaaacafb55dced96948f95e205f4b48165746cd8b86b08ccf886d40cfb23c2b276dd040952812770759ec453097de3f04f99f0507a0f5f05e6c582230b5902e25639693e60a828e89f397fa34240cfffad77b1d88402ddd93ac58558dbfff48f6bf30b52164fe3d2101e3a7041163e998d3611f76f846b68c1304b3c14063699101438f175b08233234193cf055e0e6eb6f353a5bf3b0e7e83a98ba", 0xce}, {&(0x7f00000003c0)="937808afd230ee830431e1f39a68381a33321ca40ae8f0907017005e085f", 0x1e}, {&(0x7f0000000500)="61c945cf10f74fe6c19c5977dc83b957a351fd4427176ea1b891a5f6465bf6c0fbec33c28befe0d4879d35d483467212ff2ae25282f6df63ee7426ae132be99ee778e8955f4508e295d4e4a0944012ec7bcac6b4929bd6958a8415493ccd632c1521b674d452cb3325e0308f0b1d13987f3560b8cd8405410722ae98f71d7f9860942d99a4cbde5153152ad96de3376a684c3010ea7cab0d9995b292cfdc5908e3fd874eca2dccb3947533f9ebf384c5ca287cf010ecd908085d0f672e95523325153750cd680ed76c08b80b51a2d97498169997ea5134b40c63b3", 0xdb}], 0x6, 0x100) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 294.593840][T12124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.613731][T12125] tap0: tun_chr_ioctl cmd 1074025677 [ 294.619367][T12125] tap0: linktype set to 0 [ 294.701470][T12129] tap0: tun_chr_ioctl cmd 2147767511 [ 294.708475][T12124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x2b, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 294.838182][T12130] tap0: tun_chr_ioctl cmd 2147767506 01:39:37 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 295.035584][T12136] tap0: tun_chr_ioctl cmd 2147767506 01:39:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x20000004403}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 295.318014][T12189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:37 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff8fc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000200)) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 01:39:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xa00}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000005) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000140)=0xfffffff9) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x6e33, 0x5, 0x4, 0xffff8000, 0x1000, 0x9, 0x401}, 0x1c) ioctl$TUNSETPERSIST(r0, 0x800454d7, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) read$usbfs(r2, &(0x7f0000000500)=""/4096, 0x1000) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) 01:39:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, 0x0) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r3, 0x1) 01:39:37 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) [ 295.682971][T12201] tap0: tun_chr_ioctl cmd 2147767506 [ 295.785808][T12209] tap0: tun_chr_ioctl cmd 2147767511 01:39:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) ftruncate(r1, 0x0) r2 = getpgrp(0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2000}) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000000)={&(0x7f0000000200)="77e2e76139b68b4115af059d90f0d18bdb785692a8777e6d483e17147318f035261a664112f759ba238bc385de175122fb0406dc14856617cbd7d360a0da6725a2c25da305e345498e4d7a976c2be7512ca2126fc376b834f5ce2a0edafaca8f2fef99c0df8dadcf9b5ca1b573412031f9242e0cc3007cd26c5fdf8c516aa5ce7042823a774e0939c0c599e945dd3307ce3e14f1375b6939fffaed5807fba2e37bbc8f1a2f83f94342b24b9de47051f848fa34ec32401fb0d53f31171af7ce319f66e3ebbb70d00d194865fbb5cadf95d1d45630a471e7c8f5f748f426fa", 0xde}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) [ 295.947293][T12230] tap0: tun_chr_ioctl cmd 2147767511 [ 295.954706][T12225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc00, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) write$eventfd(r1, &(0x7f0000000000)=0x2, 0x8) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000a06010300000000000000000000000005000100060000000900020073797a3000000000180008"], 0x40}}, 0x0) 01:39:38 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:38 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000001c0)={r2, 0x1}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$netrom(r3, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @null, @null, @rose, @netrom, @bcast, @default]}, &(0x7f0000000080)=0x48) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000140)={0x6}) ioctl$SNAPSHOT_ATOMIC_RESTORE(r3, 0x3304) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x36, &(0x7f0000000100)=0xbaa) migrate_pages(r4, 0xb58, &(0x7f00000000c0)=0x5, &(0x7f0000000200)=0x401) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000100)=0x80000000) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454d7, 0x0) [ 296.226230][T12242] tap0: tun_chr_ioctl cmd 1074025677 [ 296.232302][T12242] tap0: linktype set to 0 [ 296.447090][T12251] tap0: tun_chr_ioctl cmd 2147767506 [ 296.514402][T12262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.565381][T12258] tap0: tun_chr_ioctl cmd 2147767506 01:39:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) 01:39:38 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 296.943557][T12280] tap0: tun_chr_ioctl cmd 1074025677 [ 296.949302][T12280] tap0: linktype set to 0 [ 297.039091][T12280] tap0: tun_chr_ioctl cmd 1074025677 [ 297.044481][T12280] tap0: linktype set to 0 01:39:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="66696c746572000000000000acc0fb38000000000000000000000000000000000e00000004000000d80300001802000000000000000000000000000000000000080300000803000008030000080300000803000004000000000000000000000000000000000000000000ffffac1414aa00000000000000000000ffffe00000010000000000000000000000000000000000000000000000000000000000000000697064647030000000000000000000007369743000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff00000001480100000000000000000000000000000000000000000000000030007265616c6d0000000000000000000000000000000000000000000000000000000900000000000000000000ebd100280061646472747970650000000000000000000000000000000000000000000102009000000000004800544545000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb69703665727370616e300000000000000000000000000000000000000000000000000000000000000000000000d80e0000000000001bde5b2ce443e91f21000000000080000000000000000023000000000000000001000000000000000000000000000000000000000000000000000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000f200000000000000000000be000000000000000000000000ff020000000000000000000000000001fe88000000000000000000000007000100000000000000000000000000000000000000000000000000000000000000006c61706230000000000000000000000076786361000000000000df00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f000000000001060550000000000000000000000000000000000480054454500000000000000000000000000000000000000000000e7ffffff01ac1e00010000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendfile(r0, r1, 0x0, 0xac08) 01:39:40 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80400, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x66, 0xf31, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) 01:39:40 executing program 1: r0 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x82040) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_bond\x00', 0x20000005402}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) fstatfs(r1, &(0x7f0000000180)=""/4096) waitid$P_PIDFD(0x3, r0, &(0x7f0000000080), 0x49f69d2d00913116, &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) 01:39:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x51b441, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 01:39:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:39:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 298.886590][T12307] tap0: tun_chr_ioctl cmd 1074025675 [ 298.892554][T12307] tap0: persist disabled [ 298.935357][T12313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:39:41 executing program 3: io_setup(0x7ff, &(0x7f0000000080)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) io_destroy(r0) 01:39:41 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x101, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x505440, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'syz_tun\x00', 0x1000}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x1) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) [ 299.039045][T12319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.096717][T12329] ===================================================== [ 299.103922][T12329] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 299.111811][T12329] CPU: 1 PID: 12329 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 299.120559][T12329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.130602][T12329] Call Trace: [ 299.133986][T12329] dump_stack+0x1df/0x240 [ 299.138318][T12329] kmsan_report+0xf7/0x1e0 [ 299.142730][T12329] __msan_warning+0x58/0xa0 [ 299.147233][T12329] nf_conntrack_udp_packet+0x49c/0x1130 [ 299.152780][T12329] nf_conntrack_in+0xc65/0x26b1 [ 299.157643][T12329] ipv6_conntrack_local+0x68/0x80 [ 299.162665][T12329] ? ipv6_conntrack_in+0x80/0x80 [ 299.167599][T12329] nf_hook_slow+0x16e/0x400 [ 299.172103][T12329] __ip6_local_out+0x56d/0x750 [ 299.176865][T12329] ? __ip6_local_out+0x750/0x750 [ 299.181794][T12329] ip6_local_out+0xa4/0x1d0 [ 299.186296][T12329] ip6_send_skb+0xfa/0x390 [ 299.190715][T12329] udp_v6_send_skb+0x1834/0x1e80 [ 299.195666][T12329] udpv6_sendmsg+0x4570/0x4940 [ 299.200474][T12329] ? ip_do_fragment+0x3570/0x3570 [ 299.205509][T12329] ? kmsan_get_metadata+0x4f/0x180 [ 299.210629][T12329] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 299.216529][T12329] ? udpv6_rcv+0x70/0x70 [ 299.220871][T12329] ? udpv6_rcv+0x70/0x70 [ 299.225132][T12329] inet6_sendmsg+0x276/0x2e0 [ 299.229724][T12329] kernel_sendmsg+0x24a/0x440 [ 299.234487][T12329] sock_no_sendpage+0x235/0x300 [ 299.239342][T12329] ? sock_no_mmap+0x30/0x30 [ 299.244029][T12329] sock_sendpage+0x1e1/0x2c0 [ 299.248707][T12329] pipe_to_sendpage+0x38c/0x4c0 [ 299.253558][T12329] ? sock_fasync+0x250/0x250 [ 299.258148][T12329] __splice_from_pipe+0x565/0xf00 [ 299.263199][T12329] ? generic_splice_sendpage+0x2d0/0x2d0 [ 299.268931][T12329] generic_splice_sendpage+0x1d5/0x2d0 [ 299.274391][T12329] ? iter_file_splice_write+0x1800/0x1800 [ 299.280127][T12329] direct_splice_actor+0x1fd/0x580 [ 299.285339][T12329] ? kmsan_get_metadata+0x4f/0x180 [ 299.290455][T12329] splice_direct_to_actor+0x6b2/0xf50 [ 299.295829][T12329] ? do_splice_direct+0x580/0x580 [ 299.300882][T12329] do_splice_direct+0x342/0x580 [ 299.305737][T12329] do_sendfile+0x101b/0x1d40 [ 299.310338][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.315968][T12329] ? kmsan_get_metadata+0x11d/0x180 [ 299.321161][T12329] ? __ia32_sys_sendfile64+0x70/0x70 [ 299.326435][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 299.331997][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 299.337194][T12329] do_fast_syscall_32+0x6b/0xd0 [ 299.342053][T12329] do_SYSENTER_32+0x73/0x90 [ 299.346549][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.352867][T12329] RIP: 0023:0xf7f83549 [ 299.356921][T12329] Code: Bad RIP value. [ 299.361152][T12329] RSP: 002b:00000000f5d7e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 299.369899][T12329] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 299.378779][T12329] RDX: 0000000000000000 RSI: 000000000000ac08 RDI: 0000000000000000 [ 299.386837][T12329] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 299.395148][T12329] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 299.403194][T12329] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 299.411162][T12329] [ 299.413649][T12329] Uninit was stored to memory at: [ 299.418665][T12329] kmsan_internal_chain_origin+0xad/0x130 [ 299.424368][T12329] __msan_chain_origin+0x50/0x90 [ 299.429302][T12329] udp_v6_send_skb+0x19f5/0x1e80 [ 299.434958][T12329] udpv6_sendmsg+0x4570/0x4940 [ 299.439710][T12329] inet6_sendmsg+0x276/0x2e0 [ 299.444294][T12329] kernel_sendmsg+0x24a/0x440 [ 299.448957][T12329] sock_no_sendpage+0x235/0x300 [ 299.453881][T12329] sock_sendpage+0x1e1/0x2c0 [ 299.458461][T12329] pipe_to_sendpage+0x38c/0x4c0 [ 299.463734][T12329] __splice_from_pipe+0x565/0xf00 [ 299.468826][T12329] generic_splice_sendpage+0x1d5/0x2d0 [ 299.474463][T12329] direct_splice_actor+0x1fd/0x580 [ 299.479738][T12329] splice_direct_to_actor+0x6b2/0xf50 [ 299.485206][T12329] do_splice_direct+0x342/0x580 [ 299.490413][T12329] do_sendfile+0x101b/0x1d40 [ 299.494992][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.500522][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 299.506054][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 299.511330][T12329] do_fast_syscall_32+0x6b/0xd0 [ 299.516170][T12329] do_SYSENTER_32+0x73/0x90 [ 299.520661][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.526987][T12329] [ 299.529299][T12329] Uninit was stored to memory at: [ 299.534316][T12329] kmsan_internal_chain_origin+0xad/0x130 [ 299.540133][T12329] __msan_chain_origin+0x50/0x90 [ 299.545524][T12329] ip_generic_getfrag+0x3b3/0x3c0 [ 299.550569][T12329] __ip6_append_data+0x507b/0x6320 [ 299.555665][T12329] ip6_make_skb+0x6ce/0xcf0 [ 299.560155][T12329] udpv6_sendmsg+0x42f4/0x4940 [ 299.564916][T12329] inet6_sendmsg+0x276/0x2e0 [ 299.569494][T12329] kernel_sendmsg+0x24a/0x440 [ 299.574765][T12329] sock_no_sendpage+0x235/0x300 [ 299.579779][T12329] sock_sendpage+0x1e1/0x2c0 [ 299.584363][T12329] pipe_to_sendpage+0x38c/0x4c0 [ 299.589206][T12329] __splice_from_pipe+0x565/0xf00 [ 299.594217][T12329] generic_splice_sendpage+0x1d5/0x2d0 [ 299.599680][T12329] direct_splice_actor+0x1fd/0x580 [ 299.604804][T12329] splice_direct_to_actor+0x6b2/0xf50 [ 299.610164][T12329] do_splice_direct+0x342/0x580 [ 299.615102][T12329] do_sendfile+0x101b/0x1d40 [ 299.619688][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.625305][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 299.630862][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 299.636060][T12329] do_fast_syscall_32+0x6b/0xd0 [ 299.640898][T12329] do_SYSENTER_32+0x73/0x90 [ 299.645654][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.651962][T12329] [ 299.654273][T12329] Uninit was stored to memory at: [ 299.659288][T12329] kmsan_internal_chain_origin+0xad/0x130 [ 299.665084][T12329] __msan_chain_origin+0x50/0x90 [ 299.670106][T12329] csum_and_copy_from_iter_full+0x1730/0x1800 [ 299.676636][T12329] ip_generic_getfrag+0x1fb/0x3c0 [ 299.681652][T12329] __ip6_append_data+0x507b/0x6320 [ 299.686748][T12329] ip6_make_skb+0x6ce/0xcf0 [ 299.691240][T12329] udpv6_sendmsg+0x42f4/0x4940 [ 299.695989][T12329] inet6_sendmsg+0x276/0x2e0 [ 299.700688][T12329] kernel_sendmsg+0x24a/0x440 [ 299.705437][T12329] sock_no_sendpage+0x235/0x300 [ 299.710462][T12329] sock_sendpage+0x1e1/0x2c0 [ 299.715058][T12329] pipe_to_sendpage+0x38c/0x4c0 [ 299.719911][T12329] __splice_from_pipe+0x565/0xf00 [ 299.725451][T12329] generic_splice_sendpage+0x1d5/0x2d0 [ 299.730987][T12329] direct_splice_actor+0x1fd/0x580 [ 299.736089][T12329] splice_direct_to_actor+0x6b2/0xf50 [ 299.742319][T12329] do_splice_direct+0x342/0x580 [ 299.747171][T12329] do_sendfile+0x101b/0x1d40 [ 299.751834][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.757365][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 299.762998][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 299.768196][T12329] do_fast_syscall_32+0x6b/0xd0 [ 299.773314][T12329] do_SYSENTER_32+0x73/0x90 [ 299.778617][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.784945][T12329] [ 299.787256][T12329] Uninit was stored to memory at: [ 299.793330][T12329] kmsan_internal_chain_origin+0xad/0x130 [ 299.799038][T12329] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 299.805104][T12329] kmsan_memcpy_metadata+0xb/0x10 [ 299.810204][T12329] __msan_memcpy+0x43/0x50 [ 299.814609][T12329] csum_partial_copy+0xae/0x100 [ 299.819447][T12329] csum_and_copy_from_iter_full+0xdca/0x1800 [ 299.825413][T12329] ip_generic_getfrag+0x1fb/0x3c0 [ 299.830454][T12329] __ip6_append_data+0x507b/0x6320 [ 299.835907][T12329] ip6_make_skb+0x6ce/0xcf0 [ 299.840752][T12329] udpv6_sendmsg+0x42f4/0x4940 [ 299.845500][T12329] inet6_sendmsg+0x276/0x2e0 [ 299.851031][T12329] kernel_sendmsg+0x24a/0x440 [ 299.855694][T12329] sock_no_sendpage+0x235/0x300 [ 299.860558][T12329] sock_sendpage+0x1e1/0x2c0 [ 299.865138][T12329] pipe_to_sendpage+0x38c/0x4c0 [ 299.869988][T12329] __splice_from_pipe+0x565/0xf00 [ 299.875348][T12329] generic_splice_sendpage+0x1d5/0x2d0 [ 299.880883][T12329] direct_splice_actor+0x1fd/0x580 [ 299.886068][T12329] splice_direct_to_actor+0x6b2/0xf50 [ 299.891514][T12329] do_splice_direct+0x342/0x580 [ 299.896501][T12329] do_sendfile+0x101b/0x1d40 [ 299.901090][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.908051][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 299.913584][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 299.918773][T12329] do_fast_syscall_32+0x6b/0xd0 [ 299.923834][T12329] do_SYSENTER_32+0x73/0x90 [ 299.928408][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.934886][T12329] [ 299.937287][T12329] Uninit was created at: [ 299.941694][T12329] kmsan_save_stack_with_flags+0x3c/0x90 [ 299.947317][T12329] kmsan_alloc_page+0xb9/0x180 [ 299.952415][T12329] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 299.958938][T12329] alloc_pages_current+0x672/0x990 [ 299.964089][T12329] push_pipe+0x605/0xb70 [ 299.968490][T12329] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 299.974195][T12329] do_splice_to+0x4fc/0x14f0 [ 299.978883][T12329] splice_direct_to_actor+0x45c/0xf50 [ 299.984247][T12329] do_splice_direct+0x342/0x580 [ 299.989085][T12329] do_sendfile+0x101b/0x1d40 [ 299.993748][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 299.999367][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 300.004899][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 300.010173][T12329] do_fast_syscall_32+0x6b/0xd0 [ 300.015011][T12329] do_SYSENTER_32+0x73/0x90 [ 300.019617][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.025925][T12329] ===================================================== [ 300.033202][T12329] Disabling lock debugging due to kernel taint [ 300.039433][T12329] Kernel panic - not syncing: panic_on_warn set ... [ 300.046113][T12329] CPU: 1 PID: 12329 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 300.056330][T12329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.066473][T12329] Call Trace: [ 300.069791][T12329] dump_stack+0x1df/0x240 [ 300.074118][T12329] panic+0x3d5/0xc3e [ 300.078023][T12329] kmsan_report+0x1df/0x1e0 [ 300.082521][T12329] __msan_warning+0x58/0xa0 [ 300.087027][T12329] nf_conntrack_udp_packet+0x49c/0x1130 [ 300.093185][T12329] nf_conntrack_in+0xc65/0x26b1 [ 300.098072][T12329] ipv6_conntrack_local+0x68/0x80 [ 300.103265][T12329] ? ipv6_conntrack_in+0x80/0x80 [ 300.108196][T12329] nf_hook_slow+0x16e/0x400 [ 300.112785][T12329] __ip6_local_out+0x56d/0x750 [ 300.117572][T12329] ? __ip6_local_out+0x750/0x750 [ 300.122570][T12329] ip6_local_out+0xa4/0x1d0 [ 300.127077][T12329] ip6_send_skb+0xfa/0x390 [ 300.131508][T12329] udp_v6_send_skb+0x1834/0x1e80 [ 300.136471][T12329] udpv6_sendmsg+0x4570/0x4940 [ 300.141231][T12329] ? ip_do_fragment+0x3570/0x3570 [ 300.146262][T12329] ? kmsan_get_metadata+0x4f/0x180 [ 300.151378][T12329] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 300.157195][T12329] ? udpv6_rcv+0x70/0x70 [ 300.161822][T12329] ? udpv6_rcv+0x70/0x70 [ 300.166064][T12329] inet6_sendmsg+0x276/0x2e0 [ 300.170659][T12329] kernel_sendmsg+0x24a/0x440 [ 300.175508][T12329] sock_no_sendpage+0x235/0x300 [ 300.180362][T12329] ? sock_no_mmap+0x30/0x30 [ 300.185220][T12329] sock_sendpage+0x1e1/0x2c0 [ 300.189814][T12329] pipe_to_sendpage+0x38c/0x4c0 [ 300.194673][T12329] ? sock_fasync+0x250/0x250 [ 300.199296][T12329] __splice_from_pipe+0x565/0xf00 [ 300.207027][T12329] ? generic_splice_sendpage+0x2d0/0x2d0 [ 300.212807][T12329] generic_splice_sendpage+0x1d5/0x2d0 [ 300.218933][T12329] ? iter_file_splice_write+0x1800/0x1800 [ 300.225588][T12329] direct_splice_actor+0x1fd/0x580 [ 300.231508][T12329] ? kmsan_get_metadata+0x4f/0x180 [ 300.236805][T12329] splice_direct_to_actor+0x6b2/0xf50 [ 300.242169][T12329] ? do_splice_direct+0x580/0x580 [ 300.247199][T12329] do_splice_direct+0x342/0x580 [ 300.252057][T12329] do_sendfile+0x101b/0x1d40 [ 300.257177][T12329] __se_compat_sys_sendfile+0x301/0x3c0 [ 300.262809][T12329] ? kmsan_get_metadata+0x11d/0x180 [ 300.268104][T12329] ? __ia32_sys_sendfile64+0x70/0x70 [ 300.273399][T12329] __ia32_compat_sys_sendfile+0x56/0x70 [ 300.278939][T12329] __do_fast_syscall_32+0x2aa/0x400 [ 300.284313][T12329] do_fast_syscall_32+0x6b/0xd0 [ 300.289161][T12329] do_SYSENTER_32+0x73/0x90 [ 300.293772][T12329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.300262][T12329] RIP: 0023:0xf7f83549 [ 300.304314][T12329] Code: Bad RIP value. [ 300.308452][T12329] RSP: 002b:00000000f5d7e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 300.316849][T12329] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 300.324836][T12329] RDX: 0000000000000000 RSI: 000000000000ac08 RDI: 0000000000000000 [ 300.333300][T12329] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 300.341349][T12329] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 300.349313][T12329] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 300.359061][T12329] Kernel Offset: 0x2a200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 300.370783][T12329] Rebooting in 86400 seconds..