[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 128.905882][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 128.905928][ T32] audit: type=1800 audit(1582527649.958:39): pid=11393 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 128.934968][ T32] audit: type=1800 audit(1582527649.958:40): pid=11393 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 133.606340][ T32] audit: type=1400 audit(1582527654.658:41): avc: denied { map } for pid=11567 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.36' (ECDSA) to the list of known hosts. 2020/02/24 07:01:07 fuzzer started [ 146.289700][ T32] audit: type=1400 audit(1582527667.338:42): avc: denied { map } for pid=11576 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/24 07:01:12 dialing manager at 10.128.0.26:37467 2020/02/24 07:01:13 syscalls: 2967 2020/02/24 07:01:13 code coverage: enabled 2020/02/24 07:01:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/24 07:01:13 extra coverage: enabled 2020/02/24 07:01:13 setuid sandbox: enabled 2020/02/24 07:01:13 namespace sandbox: enabled 2020/02/24 07:01:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/24 07:01:13 fault injection: enabled 2020/02/24 07:01:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/24 07:01:13 net packet injection: enabled 2020/02/24 07:01:13 net device setup: enabled 2020/02/24 07:01:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/24 07:01:13 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 151.961384][ T32] audit: type=1400 audit(1582527673.008:43): avc: denied { integrity } for pid=11591 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 07:03:40 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 299.565590][ T32] audit: type=1400 audit(1582527820.618:44): avc: denied { map } for pid=11594 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17421 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 299.933404][T11595] IPVS: ftp: loaded support on port[0] = 21 [ 300.150931][T11595] chnl_net:caif_netlink_parms(): no params data found [ 300.305817][T11595] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.313246][T11595] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.322597][T11595] device bridge_slave_0 entered promiscuous mode [ 300.338853][T11595] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.346418][T11595] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.356142][T11595] device bridge_slave_1 entered promiscuous mode [ 300.406299][T11595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.426700][T11595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.475797][T11595] team0: Port device team_slave_0 added [ 300.490354][T11595] team0: Port device team_slave_1 added [ 300.532089][T11595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.539374][T11595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.566302][T11595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.584561][T11595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.591642][T11595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.618421][T11595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.740488][T11595] device hsr_slave_0 entered promiscuous mode [ 300.834656][T11595] device hsr_slave_1 entered promiscuous mode [ 301.265231][ T32] audit: type=1400 audit(1582527822.318:45): avc: denied { create } for pid=11595 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 301.299753][T11595] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 301.307732][ T32] audit: type=1400 audit(1582527822.348:46): avc: denied { write } for pid=11595 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 301.333609][ T32] audit: type=1400 audit(1582527822.348:47): avc: denied { read } for pid=11595 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 301.371327][T11595] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 301.414218][T11595] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 301.635212][T11595] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 302.140873][T11595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.181329][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.190547][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.216511][T11595] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.242117][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.252486][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.262187][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.269540][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.284163][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.318252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.328338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.337883][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.345232][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.398456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.409498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.420753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.431832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.447251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.469635][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.479251][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.525410][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.535597][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.545387][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.554965][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.572025][T11595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.635726][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.643961][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.680758][T11595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.752506][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.763396][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.832758][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.842929][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.868831][T11595] device veth0_vlan entered promiscuous mode [ 302.879479][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.889899][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.932879][T11595] device veth1_vlan entered promiscuous mode [ 303.026391][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.036175][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.046934][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.057623][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.082878][T11595] device veth0_macvtap entered promiscuous mode [ 303.105948][T11595] device veth1_macvtap entered promiscuous mode [ 303.173806][T11595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.182597][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.192208][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.201932][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.211989][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.240482][T11595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.267821][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.277974][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.769770][ T32] audit: type=1400 audit(1582527824.798:48): avc: denied { associate } for pid=11595 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 07:03:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 304.143767][ T32] audit: type=1400 audit(1582527825.188:49): avc: denied { open } for pid=11625 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 304.167618][ T32] audit: type=1400 audit(1582527825.188:50): avc: denied { kernel } for pid=11625 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 304.192618][ T32] audit: type=1400 audit(1582527825.188:51): avc: denied { confidentiality } for pid=11625 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 304.244991][ C1] hrtimer: interrupt took 54267 ns [ 304.250622][ T2314] block nbd0: Receive control failed (result -107) [ 304.278645][ T3278] block nbd0: Attempted send on invalid socket [ 304.285165][ T3278] block nbd0: shutting down sockets [ 304.290502][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.301949][ T3278] Buffer I/O error on dev nbd0, logical block 0, async page read [ 304.309988][ T3278] Buffer I/O error on dev nbd0, logical block 1, async page read [ 304.318011][ T3278] Buffer I/O error on dev nbd0, logical block 2, async page read [ 304.326104][ T3278] Buffer I/O error on dev nbd0, logical block 3, async page read [ 304.338752][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.349932][ T3278] Buffer I/O error on dev nbd0, logical block 0, async page read [ 304.358037][ T3278] Buffer I/O error on dev nbd0, logical block 1, async page read [ 304.366029][ T3278] Buffer I/O error on dev nbd0, logical block 2, async page read [ 304.374208][ T3278] Buffer I/O error on dev nbd0, logical block 3, async page read [ 304.386308][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.397513][ T3278] Buffer I/O error on dev nbd0, logical block 0, async page read [ 304.405802][ T3278] Buffer I/O error on dev nbd0, logical block 1, async page read [ 304.420164][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.435903][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.451400][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.465881][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.480480][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.492224][T11626] ldm_validate_partition_table(): Disk read failed. [ 304.506993][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.520579][ T3278] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 304.536693][T11626] Dev nbd0: unable to read RDB block 0 [ 304.556252][T11626] nbd0: unable to read partition table [ 304.615941][T11629] block nbd0: Receive control failed (result -107) [ 304.635406][T11625] block nbd0: shutting down sockets 07:03:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 304.867285][T11629] block nbd0: Receive control failed (result -107) [ 304.897423][ T3279] block nbd0: Attempted send on invalid socket [ 304.904572][ T3279] block nbd0: shutting down sockets [ 304.948575][T11634] ldm_validate_partition_table(): Disk read failed. [ 304.972983][T11634] Dev nbd0: unable to read RDB block 0 [ 304.996573][T11634] nbd0: unable to read partition table 07:03:46 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002740)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}]}}]}, 0x44}}, 0x0) 07:03:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x81}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 07:03:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone3(&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0x0], 0x1}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.443735][T11629] block nbd0: Receive control failed (result -107) [ 305.482100][ T3279] block nbd0: Attempted send on invalid socket [ 305.488594][ T3279] block nbd0: shutting down sockets [ 305.547184][T11644] ldm_validate_partition_table(): Disk read failed. [ 305.585315][T11644] Dev nbd0: unable to read RDB block 0 [ 305.611863][T11644] nbd0: unable to read partition table [ 305.666950][T11629] block nbd0: Receive control failed (result -107) [ 305.678368][T11643] block nbd0: shutting down sockets 07:03:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x81}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 306.006346][T11629] block nbd0: Receive control failed (result -107) [ 306.033213][ T3279] block nbd0: Attempted send on invalid socket [ 306.039498][ T3279] block nbd0: shutting down sockets [ 306.067642][T11652] ldm_validate_partition_table(): Disk read failed. [ 306.102255][T11652] Dev nbd0: unable to read RDB block 0 [ 306.124071][T11654] IPVS: ftp: loaded support on port[0] = 21 [ 306.140381][T11652] nbd0: unable to read partition table 07:03:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x2000003) [ 306.413755][T11654] chnl_net:caif_netlink_parms(): no params data found 07:03:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x2000003) [ 306.659375][T11654] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.666725][T11654] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.676406][T11654] device bridge_slave_0 entered promiscuous mode [ 306.738997][T11654] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.746706][T11654] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.756271][T11654] device bridge_slave_1 entered promiscuous mode [ 306.839930][T11654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.865942][T11654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.954532][T11654] team0: Port device team_slave_0 added [ 306.998945][T11654] team0: Port device team_slave_1 added [ 307.056209][T11654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.063413][T11654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.089652][T11654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.117790][T11654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.124986][T11654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.152404][T11654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 07:03:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x2000003) [ 307.270172][T11654] device hsr_slave_0 entered promiscuous mode [ 307.306504][T11654] device hsr_slave_1 entered promiscuous mode [ 307.363634][T11654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.371423][T11654] Cannot create hsr debugfs directory 07:03:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x2000003) [ 307.729936][T11654] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 307.775294][T11654] netdevsim netdevsim1 netdevsim1: renamed from eth1 07:03:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2000003) [ 307.858114][T11654] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 307.967945][T11654] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:03:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2000003) 07:03:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2000003) [ 308.457159][T11654] 8021q: adding VLAN 0 to HW filter on device bond0 07:03:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2000003) [ 308.528295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.537704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.584073][T11654] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.636128][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.646336][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.656178][T11601] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.663472][T11601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.736788][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.746954][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.757001][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.766513][T11601] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.774112][T11601] bridge0: port 2(bridge_slave_1) entered forwarding state 07:03:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2000003) [ 308.783418][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.794360][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.876838][T11654] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.887592][T11654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.906810][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.917683][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.928010][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.938326][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.948910][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.958546][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.968886][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.978616][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.068901][T11654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.106892][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.117203][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.126349][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.134283][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:03:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2000003) [ 309.175585][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.186888][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.262842][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.280183][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.310175][T11654] device veth0_vlan entered promiscuous mode [ 309.322172][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.331273][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.378926][T11654] device veth1_vlan entered promiscuous mode [ 309.436896][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.446563][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.498500][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.509819][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.534367][T11654] device veth0_macvtap entered promiscuous mode [ 309.564373][T11654] device veth1_macvtap entered promiscuous mode [ 309.631572][T11654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.642369][T11654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.656750][T11654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.667131][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.676847][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.686408][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.696494][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.738848][T11654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.751486][T11654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.765309][T11654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.776316][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.786456][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.539973][T11713] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:03:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="4ea8b0a52daa9271", 0x8}, {&(0x7f0000000040)="6ac2cc2106761e37c7b160f859d18913a989ad2de184050b227df6f00f7cdddee073f9a2f81841c632dd3de9a6ccfcbae23c7e0d3f3bff0d2c4f12c9beb17e715857b0c42c9ff5ae9a46b4698d58a0742c8452ddfbc53faecfd42c", 0x5b}, {&(0x7f0000000180)="3ee32308d18124652b877aa04b0fc99f547a2e7a1c6f675041814d6b10d2f7203ba5a33de8ba3cdb302412fa69ac192f265fce97878903b1aa47f163200758202e1333724d4e4eca3e8b960d81ffd27a281a34890b99f321a347fc86d1bb481ab365e019020d1ad16956c0908d478787a66e81d7615321cbacdc0acfad80efe30ba99827ff76c8d96ae4c4771902cfd0e2f0930463af3152025c857ce27427e065425427604301fc38aacee6b646c63132485690d63e0b76e31c9ddf5cb0c763a23db6a74c4fa38bc5c54deca61fa7f5214418a6903fe8eecb04934de9e634f255d6de49d6ead98c37ed41a554fdf3", 0xef}, {&(0x7f0000000280)="44b8f454726e696da2a4625211dedb0f5e7c5a2dcf5fc9b0ec2f7790bbee0ced30aa2d5afb2be0f59b60ec8aaa8bfa9c1e4c5184e927b9826ce83901b1e770e77d78fd4f5e9cf7c204dd59622a0467304d781bbc2d7325a8f8044283613db6df71fad90759753a727c54416abf9a28cdd83becafae3c309c0e2fe83668fd12643ac3286c5b8d8264f5c67d2ae051ec80c45ff933d708e2956e9cba0a8ee4b694871c83d324f740c5ca61a68e1ac96f529e81f73e65cd3c356c64134d627b095760aecb94c8a4549f9d7f2eba01024fd2a0dface0548ea8b172bc01b2741e8fc069c4bffa128fdfbc8346ad", 0xeb}, {&(0x7f0000000380)="f3d0b163ba04a5176ae584a2f40e3caaa43b95328bde38823ddc1aec37c507fe5abbae11d9facb90a5311f039cbc239af285980ca93cb1d46aeb2ee31f860c98cced61294d25733df112d2d94a9357a646dcd89d5a90bfe935e5d17eb1f7b33059c83e2d3d29ee534a9208b846e6bbcb7893b4a05516816c21f57c253267729f21d9e8437cfd6d85fcb512c7640a0a13145648f5aa5400efbe7e081e01e056a4a3b5a2227d64488bb1945f5e72975a06b0ba174ce9fce4814fd4f98ea3122bbdf7e907d56ad19d6283d7d24c60790942e4a4dba91beb5f081439bb3e1f5b6716e1ea7063bbe66532fa142f2bc7b5", 0xee}, {&(0x7f00000004c0)="d0a90233cdab016ab381203cf1967fc828e8693b87d47d73a3339c497ca2a4df87d51512ec57a774ef6166171beea1ecf962f5768cda712c0bc3d132fef63a46b14c844fe571aead42107bb4641fc6d8a82ce55c4cc7779ab7d7d402c67b2edde494f16835133e428560bcbf7e86ac7d24", 0x71}, {&(0x7f0000000540)="331df7d7768b267ba5f7031c9e813382af9757c1ed366b0b58c597dad7100fcd24754a1d0e24f3b6ee557f8d5184159d78284e7a9816ff520e9604af33a39979947cba722a664120b3c8c78c202e9f71db01404eb571b8c19c9bc236fe333208166f0a2a48d83c120450e19d69e4e0dcc447d8d5002b13b620143110bddfc859c92890a52268a4", 0x87}, {&(0x7f0000000600)="797b1bad98d01674e796efdaad56a7072e283530a3350ad68e97d94f3b2acbd54d1450446c3c5f7e15423e04da2b644611f67d09cd5377b993dde05474b37a97f8f84da72e8a3f312f11ca8bf18b3300460ce790f965a37319", 0x59}], 0x8}, 0x81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2000003) 07:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x2000003) 07:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:03:52 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000400)={0x3, 0xa, 0x4, 0x1000000, 0x2, {0x0, 0x2710}, {0x2, 0x1, 0x6, 0xcb, 0x4, 0x0, "580b38da"}, 0xa43, 0x3, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$UI_END_FF_UPLOAD(r1, 0x406055c9, &(0x7f0000000480)={0x2, 0x7, {0x56, 0xff, 0x9, {0x70a, 0x20}, {0x5, 0x3}, @rumble={0x2, 0x3ff}}, {0x53, 0x6, 0x9, {0x80, 0x8}, {0x8}, @rumble={0x5, 0x1}}}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) flock(r2, 0xb) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) io_setup(0xb9, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/958], 0x3be) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:03:52 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000400)={0x3, 0xa, 0x4, 0x1000000, 0x2, {0x0, 0x2710}, {0x2, 0x1, 0x6, 0xcb, 0x4, 0x0, "580b38da"}, 0xa43, 0x3, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$UI_END_FF_UPLOAD(r1, 0x406055c9, &(0x7f0000000480)={0x2, 0x7, {0x56, 0xff, 0x9, {0x70a, 0x20}, {0x5, 0x3}, @rumble={0x2, 0x3ff}}, {0x53, 0x6, 0x9, {0x80, 0x8}, {0x8}, @rumble={0x5, 0x1}}}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) flock(r2, 0xb) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) io_setup(0xb9, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/958], 0x3be) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:03:53 executing program 1: socket(0x1, 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x12000, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040094}, 0x4004194) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x10, 0x70bd29, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x6044090}, 0x80) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'virt_wifi0\x00', &(0x7f0000000180)=@ethtool_ts_info}) r2 = io_uring_setup(0xbe0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x7b}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 07:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:03:53 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 312.529394][ T32] audit: type=1400 audit(1582527833.578:52): avc: denied { write } for pid=11747 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 07:03:53 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r3, 0x6}, &(0x7f0000000080)=0x8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:03:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x72, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10}, 0x74) 07:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 313.280968][ T32] audit: type=1400 audit(1582527834.328:53): avc: denied { prog_load } for pid=11767 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:03:54 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x244, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:lirc_device_t:s0\x00', 0x23, 0x2) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 07:03:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:03:54 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x4400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x1bc, 0x1bc, 0x94, 0x0, 0x94, 0x28c, 0x28c, 0x28c, 0x28c, 0x28c, 0x4, &(0x7f00000001c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x32}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, 'syzkaller0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x62, 0x0, 0x21}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@empty, @multicast2, 0xff, 0xffffffff, 'ip6tnl0\x00', 'syzkaller0\x00', {}, {0xff}, 0x67, 0x2, 0x21}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}, {0x8001, 0x7ff}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}, {0x3}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x1, 0x4, 0x1, 0x1, 0x3], 0x6}, {0x2, [0x2, 0x2, 0x2, 0x1, 0x1], 0x5, 0x3}}}}, {{@ip={@multicast1, @multicast2, 0xff, 0xff, 'batadv_slave_0\x00', 'veth1\x00', {0xff}, {0xff}, 0x67, 0x2, 0x12}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x6, 0x2, 0x1, 0x1, 0x6, 0x8], 0x1}, {0xffffffffffffffff, [0x7, 0x4, 0x6, 0x2, 0x1, 0x5], 0x5, 0x4}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x37c) syz_mount_image$nfs4(&(0x7f0000000200)='nfs4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x41000, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24040080) 07:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:03:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x23, &(0x7f0000000100), 0x8) modify_ldt$write2(0x11, &(0x7f0000000040)={0x4, 0x20001000, 0x4000, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x55, 0x61) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x80, @rand_addr="0000f400"}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 314.619418][T11802] TCP: TCP_TX_DELAY enabled 07:03:55 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r6, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r7, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r8, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r9, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r10, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) syz_emit_ethernet(0x9, &(0x7f0000000640)=ANY=[@ANYRES32=r5, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESHEX=r4, @ANYRES64=r9, @ANYRES16, @ANYRESDEC, @ANYRESOCT=r10], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYBLOB="cced0b0ef82de19c2331cee870b4f22ec3a9b1e2a1ecf5960e7049a2806a8823d83e447348e93eb330912e8c15c0f2a0e8c80bdc9c6494e82c0097a896232089e4973d76149e6f2afba0ecc3d2c3d4f5a2e26dafe3ab4db6bc8a0dbcc7a02ab97ed9fd5522ede04b7892505206afc45ff2a6cd673b1a48a882a0", @ANYRES32=r0], @ANYRES32=r1, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="6be0b1e0522e8311e1d4dd6983ede376e23003332bb825034c906c28e6040cfb2ba466db46c2dc8f5653ffb97bd3f305b1c0f7ceb888f104e12c2f2178c16edb3e1b0d9e9ecaca37d934c8c6be3e798311c2fa1b4cf3fe5b973a37613fa012ebcfaf497ac7a55f60a3bfd195253aa1b48cc61cfd02ab2c0a576780e703da1a6b4cfb726bec7a78c3982e3fceda9cbe8bf91e23b430c1c65178cee515b65bda23c79016bf0f225c862a90645969262b77ca800c915d9bc0ecaa7005b80e2d650d5efd847b4f4e9e43a7d946460d125ab2b7b147cb5d8595f10b51", @ANYRESDEC=r1, @ANYRES16=r3, @ANYPTR64, @ANYPTR, @ANYRESOCT=r4, @ANYRESHEX=r5, @ANYBLOB="880f37bae00d77171cb6f373331b41af6edc8311960db7ac7575e75cc4338b03216d33a905cf9cad727465e2e74821a657a8833ea232cb464e762bc309599996e31eff3240cdaa90a452f732de921f46ce"], @ANYRES32], @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYBLOB="b0f464fd15750600350484a475b2b61327590438e5691cd040f4e6446ade18b92d0ff6f09ef209f9b397488e85a4c7b4defee10840287fed2d9eda8ea5ffdfe47adc31d3bcd26e433b95e1bb937b72d5faee7de693a60a61c890d6760eecc851b7572f6cc4b8f8b4a240c295bee08682a2144d7a8509c0a70eb3dae6389296d1a3acb8bb0bf04d6d2b18d7bd6d71b6acf7076129eb678fe80f28cbfc4c4bab3a6b013c258b2f93c85e7a938d2033b6ceefec0860920a02af942894512834e8c656ff506b8aba4da349f9b8bf38f1dc1a0ff2790172be44e2aee716a6e8d8a47b0d7e", @ANYBLOB="c35a4c84ce92b6d0117da120b2f8b7a8d25aeb7899f3322db70dce2a1db1fd268b0a30588132455df80ca3cb09972537cf5ea5e7f402619294dbcb5ce8bf4fbc7f01003749c9c4f80a57d82ad96e9ddc54ab0e7e", @ANYRES16=r7, @ANYBLOB="e006d31f7c3856ce275afd9478462a7c3abca317ec9e1889c0a4279f35c788488024bfa596c4baa044c6b3649be2aaa0852c4d8b52e494ab7decf881d1f73292fe2b807a72f041651126b2c5069122ae4554e074ea98139a17d3c33363e4aeaa9ac7aeaca1382d76952ebc18", @ANYRESDEC=r7, @ANYRESOCT=r5], @ANYRES32=r8], 0x0) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2ea842, 0x0) ioctl$KDDELIO(r11, 0x4b35, 0x9) 07:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:03:56 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000000040)={0x0, 0xffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x21a700, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0684113, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x80000000, 0x5, 0xa8, 0x4, 0x7, 0x800, 0xfffffff8, 0xa00000, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0xfffffffe, 0x6, 0xb881, 0xb84b, 0x3a7f655}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x128, r4, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x82ba}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4dc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xa9e, @rand_addr="f3f965012a08e92f3b8448e245d3d78a", 0xd1a}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x2000c0c6) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000480)={0xffff, "68d9c49c0caa236d5cd4dc7cb00f43326e4b043cd3933843253ee92aee9443b2", 0x40, 0x1, 0xad, 0x10, 0x4}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500)='NLBL_CALIPSO\x00') r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x5773371c277ac918, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000600)={0x2f8, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast1, 0xff}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}}}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x363}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10001, @mcast2, 0x44}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffeff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x96f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x48880}, 0x4080) recvfrom$inet(r0, &(0x7f0000000980)=""/59, 0x3b, 0x40000000, 0x0, 0x0) pipe2(&(0x7f00000009c0)={0xffffffffffffffff}, 0x80000) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000a00)={'gre0\x00', 0x100}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vga_arbiter\x00', 0x18001, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r9, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x2c, r10, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x227579e6fff197e4, 0x10}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40810}, 0x20040000) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000c80)={&(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[{}, {}], 0x5, 0x0, [], 0x7, 0x2}) r11 = syz_open_procfs(0x0, &(0x7f0000000cc0)='net/sctp\x00') ioctl$GIO_UNISCRNMAP(r11, 0x4b69, &(0x7f0000000d00)=""/197) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000e40)={0x3, &(0x7f0000000e00)=[{0x4, 0x3a2}, {0x6, 0x1ff}, {0x2, 0x3}]}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000e80)='./file0\x00', 0x84) fanotify_mark(r12, 0x10, 0x1001, r13, &(0x7f0000000ec0)='./file0\x00') r14 = syz_open_dev$audion(&(0x7f0000000f00)='/dev/audio#\x00', 0x8, 0x620040) ioctl$UI_END_FF_ERASE(r14, 0x400c55cb, &(0x7f0000000f40)={0xd, 0x7, 0x4}) 07:03:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x581000, 0x0) ioctl$SOUND_PCM_READ_RATE(r9, 0x80045002, &(0x7f00000004c0)) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T1(r10, 0x103, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r11, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r11, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r12, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) 07:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:03:56 executing program 1: pkey_alloc(0x0, 0x2) readlink(0x0, &(0x7f0000000000)=""/162, 0xa2) 07:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 315.928815][T11822] IPVS: ftp: loaded support on port[0] = 21 07:03:57 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000100)=""/2, 0x2}], 0x2, &(0x7f0000000180)=""/58, 0x3a}, 0x2020) 07:03:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1, 0x1}) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='~'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x21) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, r4, 0xa00, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff0001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004000}, 0x42040) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 07:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 316.459164][T11822] chnl_net:caif_netlink_parms(): no params data found 07:03:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000050578da02e6008004500001c80000000b70002907800000000ffffffff12fc9078e00000"], 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000888400038a0006001f000600000986dd06100009aaaaaaaaaabb000000000000000000000000000000012dc9cfa3b44a4a43db0d0992890bf23caaaaaaaaaa00000000040000004c47e47cffac1414aa"], 0x42) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 07:03:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x400, 0x70bd29, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40040}, 0x24000c04) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000100)=""/194, 0xc2}], 0x2) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 07:03:57 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 316.819961][T11822] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.827470][T11822] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.836996][T11822] device bridge_slave_0 entered promiscuous mode [ 316.888026][T11822] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.895685][T11822] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.905307][T11822] device bridge_slave_1 entered promiscuous mode [ 317.013246][T11822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.052400][T11822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.076845][T11851] input: syz1 as /devices/virtual/input/input5 [ 317.162179][T11822] team0: Port device team_slave_0 added [ 317.216389][T11822] team0: Port device team_slave_1 added [ 317.231213][T11851] input: syz1 as /devices/virtual/input/input6 07:03:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 317.308064][T11822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.315382][T11822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.341616][T11822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.420313][T11822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.427510][T11822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.453796][T11822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.770145][T11822] device hsr_slave_0 entered promiscuous mode [ 317.824439][T11822] device hsr_slave_1 entered promiscuous mode [ 317.854916][T11822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.862656][T11822] Cannot create hsr debugfs directory [ 318.157638][T11822] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.205616][T11822] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.325812][T11822] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.446050][T11822] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.825665][T11822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.873326][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.882396][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.911564][T11822] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.956533][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.966631][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.976101][T11601] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.983460][T11601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.999386][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.020895][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.030573][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.039942][ T2709] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.047238][ T2709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.094524][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.105674][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.146066][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.156131][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.166834][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.176355][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.224201][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.234457][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.244415][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.255641][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.264681][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.286362][T11822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.358570][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.366940][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.411989][T11822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.493168][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.504626][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.590633][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.601071][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.615990][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.627355][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.648647][T11822] device veth0_vlan entered promiscuous mode [ 319.704401][T11822] device veth1_vlan entered promiscuous mode [ 319.807834][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.817734][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.827846][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.837913][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.869000][T11822] device veth0_macvtap entered promiscuous mode [ 319.907866][T11822] device veth1_macvtap entered promiscuous mode [ 319.974313][T11822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.984932][T11822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.995152][T11822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.005743][T11822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.019611][T11822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.029890][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.039385][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.048961][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.059092][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.121313][T11822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.132082][T11822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.142945][T11822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.153593][T11822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.167717][T11822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.180473][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.190908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:04:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="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", &(0x7f0000000040)=""/27, &(0x7f0000000080)="1743f7297d", &(0x7f00000014c0), 0x1000, r0}, 0x38) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000100)=0x2) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 07:04:02 executing program 1: clone(0x10c000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x0, &(0x7f00000000c0)) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000000c0)) r7 = clone3(&(0x7f0000000380)={0x8002080, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {0x3a}, &(0x7f0000000240)=""/91, 0x5b, &(0x7f00000002c0)=""/70, &(0x7f0000000340)=[r3, r4, 0x0, r5, r6, 0xffffffffffffffff], 0x6}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x7}, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0x3, 0x2, 0x20}, &(0x7f0000000500)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r7, 0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000400)='&wlan1bdevposix_acl_access.self$mime_type\f{-\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', r8}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r9) tkill(r0, 0x3c) r10 = gettid() setpgid(r0, r10) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r11, 0x5441, 0x1) preadv(r11, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r11, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:04:02 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:04:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x401, 0x0) read(r1, &(0x7f0000000040)=""/161, 0xa1) write$sndseq(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) close(r0) [ 321.259840][ T32] audit: type=1400 audit(1582527842.308:54): avc: denied { map_create } for pid=11892 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 321.343838][ T32] audit: type=1400 audit(1582527842.338:55): avc: denied { map_read map_write } for pid=11892 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:04:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="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", &(0x7f0000000040)=""/27, &(0x7f0000000080)="1743f7297d", &(0x7f00000014c0), 0x1000, r0}, 0x38) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000100)=0x2) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 07:04:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="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", &(0x7f0000000040)=""/27, &(0x7f0000000080)="1743f7297d", &(0x7f00000014c0), 0x1000, r0}, 0x38) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000100)=0x2) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 07:04:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x401, 0x0) read(r1, &(0x7f0000000040)=""/161, 0xa1) write$sndseq(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) close(r0) 07:04:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:04 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x6, 0x1, &(0x7f0000000000)=[0xb7a], &(0x7f0000000040)=[0x0, 0x9, 0x7, 0xffff, 0x4e7, 0x3], &(0x7f0000000080)=[0x4]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000180)={0x200, 0x8, 0x1}) sendmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f00000016c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 07:04:04 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x27, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000000380)="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", 0x1000, 0x24000014, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="200490927f1f6588b967481241ba7883c45c22b3f1e0b02bd66aa03059bcacc7a94c25a3a07e758044ab4ebfc5fdc66402000000a1a586645103b3d74325792d5755d88fecf9221aa0f8ec72f5ac450fcea1b4849b0e2d0a760fbf746bec66ba00"/112, 0x70, 0x4005e, 0x0, 0x0) 07:04:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3c0, 0x10000002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000040)=0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000480)={0x8, {"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", 0x1000}}, 0x1006) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') readv(r1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/83, 0x53}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/74, 0x4a}], 0x4) 07:04:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 07:04:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x27, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400a000300053582c137153e3709000180043a1700d1bd", 0x2e}], 0x1}, 0x0) 07:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 07:04:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000100)) 07:04:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 07:04:05 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendto$llc(r0, &(0x7f0000000040)="b590373fef4350b15719f393de5e9cb0cfdc989693a43ae6c2bb8e188bcd85c73a63ec9570c8c3ed4c5cbe6a2f13cecd4cb48275a42c9e446fc3fc980fa05a0c63ec9b2f9f24d87e1853452c543634fd741567ec9af45115b427a8f82b9a2461e0233af953df9815db408508f0a2d10e0adfa7a5977075ec089f366b6cc116", 0x7f, 0x80, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x8, 0x11}, ["", "", ""]}, 0x1c}}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180)=0xf9, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) 07:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 07:04:06 executing program 3: fcntl$setsig(0xffffffffffffffff, 0xa, 0x1a) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000080)={0x221, 0x6, 0x4, 0x10000, 0xff, {0x0, 0x7530}, {0x2, 0x0, 0x2, 0x81, 0x0, 0x0, "f3939efb"}, 0x7, 0x4, @fd=r0, 0x10000, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @mcast2}, r2}}, 0x30) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipmr_newroute={0x24, 0x18, 0x10, 0x70bd2b, 0x25dfdbfd, {0x80, 0x0, 0x0, 0x3f, 0x0, 0x3, 0xc8, 0xc, 0x400}, [@RTA_FLOW={0x8, 0xb, 0xffffff01}]}, 0x24}, 0x1, 0x0, 0x0, 0x8801}, 0x4000001) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01464ba, &(0x7f0000000300)={0x9, 0x401, 0x51dd, 0xb0b0b0b0}) socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x220001) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000480)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000540)={'icmp\x00'}, &(0x7f0000000580)=0x1e) r6 = open(&(0x7f00000005c0)='./file0\x00', 0x125000, 0x22) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@loopback, @local, 0x0}, &(0x7f00000008c0)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x34, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c005}, 0x2004000) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000a40)=""/25, 0x19}, {&(0x7f0000000a80)=""/251, 0xfb}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)=""/172, 0xac}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/247, 0xf7}, {&(0x7f0000001d80)=""/170, 0xaa}, {&(0x7f0000001e40)=""/46, 0x2e}, {&(0x7f0000001e80)=""/182, 0xb6}], 0x9, &(0x7f0000001fc0)=""/202, 0xca}, 0x40012000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000002100)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0xfff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3ff}, @in6={0xa, 0x4e21, 0x1, @local, 0x3}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @local}}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x7fffffff}], 0x80) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_S_TUNER(r10, 0x4054561e, &(0x7f00000021c0)={0x654d15fb, "4c46c2ad8eaab111811c17530d13854f6cfeac6402125b604dae87af29ef9935", 0x3, 0x10, 0x5, 0xffffa273, 0x4, 0x2, 0xe, 0x81}) ioctl$RNDZAPENTCNT(r10, 0x5204, &(0x7f0000002240)=0x80000001) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000002280)={0x0, 0x4, 0x4, 0x6, 0x8001}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f00000022c0)=0x8) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002380)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r11, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x30, r12, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4810}, 0x0) 07:04:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0e0000000000f79335a7661707", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd100ec278e258a7400000000000001080008103900000014000300ffa500000000000000000000000000011400020000000000000000000000c165b700000000000108000902290000eb"], 0x88}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4103, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x8c8e, 0x6800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r4, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40408d0}, 0xd7e16a89970a34cf) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000300)={0x3, 0x0, 0x2020, 0x5, 0x5, 0x1, 0x6, 0x1}) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffe6c, &(0x7f0000000280)={&(0x7f0000000fc0)={0x44, r5, 0x2, 0x70bd26}, 0x44}}, 0x40c0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="b0000000ad0ddd3d4b03c45aabd25fb373edd1ffe874e78d0e8c89a076d8a28c45948cfaf8b1b61a7f8030a0e288e2d98b264538549ab0b4bd10ae4af98f06ad648cbc8c42f832ba60a311c0469c4ca327de7b5e6a16605730aa6d2452291bf5a82a2aca3bbc81a0e9541d7d0981a63b8dd5d103d19477d49e1bb2c396a37f9556ec32e1a4bf7742f809cb7e91d1ceb4209f6684f612c17cb86697336c6fab091b71538d56fc89fa20b02710e4f0ca29a3b74c29d060", @ANYRES16=r5, @ANYBLOB="000429bd7000ffdbdf25080000004000038006000400ab04000014000600fe8000000000000000000000000000bb060007004e230000080003000400000006000400040000000600040009000000080005000100000008000600f7ffffff08000600060000004400018014000300ff020000000000000000000000000001080009001f000000060002003b000000060004004e220000140003007f00000100"/170], 0xb0}, 0x1, 0x0, 0x0, 0x4004005}, 0x4014) 07:04:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 325.317329][T11983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.491284][T11983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:06 executing program 1: ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)=@default) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="00060000002000000728000000000800000000000000007ffb59f400f0fffffffffffffc2f0000000004"], 0x38) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 07:04:07 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYPTR], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf6a12bda71e4cfea, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:04:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 326.189967][T12002] IPVS: ftp: loaded support on port[0] = 21 07:04:07 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getrlimit(0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) timerfd_create(0x6, 0x800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x1, @local}, 0x24, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='vlan0\x00', 0xffffffff80000001, 0x4, 0x7}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x0, 0x0, @reserved="7c94fa7b36d8e7fb64b4e4f2bace53218e6278716d108412219d725609736b45"}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000240), 0x4) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x84002, 0x149fcc534f52e7a6) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r3}, 0xff, 0x7, 0xdd}) 07:04:07 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 326.774836][T12002] chnl_net:caif_netlink_parms(): no params data found [ 327.332892][T12002] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.340811][T12002] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.350546][T12002] device bridge_slave_0 entered promiscuous mode [ 327.372619][T12002] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.380754][T12002] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.390293][T12002] device bridge_slave_1 entered promiscuous mode [ 327.450880][T12002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.473950][T12002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.530807][T12002] team0: Port device team_slave_0 added [ 327.546991][T12002] team0: Port device team_slave_1 added [ 327.596936][T12002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.604184][T12002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.631791][T12002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.650366][T12002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.657647][T12002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.684299][T12002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.814070][T12002] device hsr_slave_0 entered promiscuous mode [ 327.904212][T12002] device hsr_slave_1 entered promiscuous mode [ 328.053299][T12002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.060946][T12002] Cannot create hsr debugfs directory [ 328.371864][T12002] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 328.436299][T12002] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 328.514885][T12002] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 328.605705][T12002] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 328.995926][T12002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.049884][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.059434][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.096738][T12002] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.121517][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.131984][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.142111][ T2709] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.150395][ T2709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.207137][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.216911][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.226939][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.238218][ T2709] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.245677][ T2709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.254838][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.266028][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.293657][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.304151][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.349565][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.359658][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.370318][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.381517][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.391363][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.433363][T12002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.446818][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.467662][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.478200][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.549876][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.558922][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.606564][T12002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.690872][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.701708][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.781367][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.792140][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.820849][T12002] device veth0_vlan entered promiscuous mode [ 329.834316][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.844121][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.901922][T12002] device veth1_vlan entered promiscuous mode [ 330.014396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.026439][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.036082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.046155][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.066797][T12002] device veth0_macvtap entered promiscuous mode [ 330.089539][T12002] device veth1_macvtap entered promiscuous mode [ 330.100632][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.111564][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.177960][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.189816][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.200059][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.210775][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.220866][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.231460][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.245677][T12002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.254009][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.264373][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.294938][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.307336][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.317495][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.328152][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.338181][T12002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.350389][T12002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.364257][T12002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.373293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.383777][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.164476][ T32] audit: type=1400 audit(1582527852.208:56): avc: denied { create } for pid=12050 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 07:04:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getrlimit(0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) timerfd_create(0x6, 0x800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x1, @local}, 0x24, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='vlan0\x00', 0xffffffff80000001, 0x4, 0x7}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x0, 0x0, @reserved="7c94fa7b36d8e7fb64b4e4f2bace53218e6278716d108412219d725609736b45"}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000240), 0x4) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x84002, 0x149fcc534f52e7a6) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r3}, 0xff, 0x7, 0xdd}) 07:04:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:12 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getrlimit(0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) timerfd_create(0x6, 0x800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x1, @local}, 0x24, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='vlan0\x00', 0xffffffff80000001, 0x4, 0x7}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x0, 0x0, @reserved="7c94fa7b36d8e7fb64b4e4f2bace53218e6278716d108412219d725609736b45"}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000240), 0x4) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x84002, 0x149fcc534f52e7a6) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={{r3}, 0xff, 0x7, 0xdd}) 07:04:12 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:12 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x6, 0x4, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x4, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:04:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:13 executing program 1: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x627, 0x40) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000380)={0x0, 'vlan1\x00', {0x2}, 0xff3e}) r2 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x80800) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000280)=""/108, &(0x7f0000000300)=0x6c) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)={0x479, 0x5, 0xf82}) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 07:04:13 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffefc, 0x13, @l2={'ib', 0x3a, 'sit0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000856}, 0x84) 07:04:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffefc, 0x13, @l2={'ib', 0x3a, 'sit0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001880)={&(0x7f00000017c0), 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) 07:04:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 332.855245][T12096] Dev loop1: unable to read RDB block 1 [ 332.861132][T12096] loop1: unable to read partition table [ 332.867130][T12096] loop1: partition table beyond EOD, truncated [ 332.874370][T12096] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 333.116015][T12096] Dev loop1: unable to read RDB block 1 [ 333.121890][T12096] loop1: unable to read partition table [ 333.128005][T12096] loop1: partition table beyond EOD, truncated [ 333.135641][T12096] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:14 executing program 3: perf_event_open(0x0, 0x0, 0x1000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x10082, 0x1f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x2000) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000240)={0x7fffffff, 0x1, &(0x7f0000000100)=[0x8000], &(0x7f00000001c0)=[0x8, 0x7, 0xfff], &(0x7f0000000200)=[0x8000, 0x3, 0xbb3, 0x3ff, 0x80, 0x4, 0x4]}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x0, 0xffffffff, 0x7, 0x81, 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000002c0)) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000280), 0x4) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='^keyringwlan1\x00', 0x0) [ 333.170664][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:04:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffefc, 0x13, @l2={'ib', 0x3a, 'sit0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001880)={&(0x7f00000017c0), 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) 07:04:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 333.585246][T12109] IPVS: ftp: loaded support on port[0] = 21 [ 333.600371][ T32] audit: type=1400 audit(1582527854.618:57): avc: denied { sys_admin } for pid=12108 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 333.665585][T12111] Dev loop1: unable to read RDB block 1 [ 333.671396][T12111] loop1: unable to read partition table [ 333.677439][T12111] loop1: partition table beyond EOD, truncated [ 333.683953][T12111] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffefc, 0x13, @l2={'ib', 0x3a, 'sit0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001880)={&(0x7f00000017c0), 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) [ 334.122675][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:04:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)=""/89, &(0x7f0000000080)=0x59) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000100)=0xff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x22500, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x305000, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000240)={{0x2, 0x4e20, @broadcast}, {0x1, @dev={[], 0x17}}, 0x40, {0x2, 0x4e21, @multicast1}, 'bond0\x00'}) socket$nl_crypto(0x10, 0x3, 0x15) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000300)={0x68c, 0x6, 0x4, 0x0, 0x3, {r4, r5/1000+10000}, {0x3, 0x0, 0x1, 0x3, 0xdc, 0x5, "7674f03f"}, 0x1, 0x1, @offset=0x7, 0x7f, 0x0, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000380)=@req3={0x200, 0x7, 0x0, 0x4ec, 0x7, 0x1, 0x5}, 0x1c) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x82800) ioctl$RTC_IRQP_SET(r7, 0x4004700c, 0x1fa0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008804}, 0x4004004) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$llc(r10, &(0x7f00000005c0), &(0x7f0000000600)=0x10) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x2, 0x0) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r11, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r12, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r13 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x1a1000) connect$bt_rfcomm(r13, &(0x7f0000000880)={0x1f, @fixed={[], 0x10}, 0x9}, 0xa) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r11, 0x80585414, &(0x7f00000008c0)) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000a80)={0x1, {&(0x7f0000000940)=""/196, 0xc4, &(0x7f0000000a40)=""/36, 0x2, 0x3}}, 0x44) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x10815, 0xffffffffffffffff, 0x80000000) socket$inet_dccp(0x2, 0x6, 0x0) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.events\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r14, &(0x7f0000000b40)='trusted.overlay.upper\x00', &(0x7f0000000b80)={0x0, 0xfb, 0x103, 0x74b3175cadec636f, 0x3f, "2811d6ed9710fc9e0db6111380c8b1c3", "51a5434981b3c07d21f9370fd8c6019f32bccea4e1e8f1b1e492ca5cbf7d3ba9280044af6cbf9a28e6224aeb0842710429dbed3b6cc30a5835d7b771d2eb115022c000ef5dbc72a3df16671e5a680d08e070208e32fb188e7adb27af143dc132c8fce66eec4227810e89a7a9e13b8d0cbdd7c5f1db5b4ffdc14153ebdd02043062113ca7c3d9bb808ec1e391d3840409efcee16612326786ed5c1f9b554e449114e8b24228292012dff0624222c0ed8bca734014db8e13287e5df2659d5596c5d64268366b5eb87e5fd3f7ceb681145531eb93d793eeddcbe8b89944943137ce53e1a4e9f4cb00d2bd574930ee06"}, 0x103, 0x0) [ 334.359294][T12128] Dev loop1: unable to read RDB block 1 [ 334.365678][T12128] loop1: unable to read partition table [ 334.371538][T12128] loop1: partition table beyond EOD, truncated [ 334.378074][T12128] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 334.403358][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:04:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffefc, 0x13, @l2={'ib', 0x3a, 'sit0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001880)={&(0x7f00000017c0), 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) 07:04:15 executing program 3: [ 334.913693][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:04:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 335.063733][T12140] Dev loop1: unable to read RDB block 1 [ 335.069668][T12140] loop1: unable to read partition table [ 335.075914][T12140] loop1: partition table beyond EOD, truncated [ 335.082367][T12140] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:16 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x80000000) r1 = accept4(r0, 0x0, 0x0, 0x80000) close(r1) r2 = socket$inet6(0xa, 0x802, 0x73) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000080)="f3ab39487d4ce4de41ee35bb595f012b1ff5f390ea57bf6dc6ad1f94d369f4e976db44bf347ed45bcb686e52dd5a0ca1bbb52954fad1ae44c13d22b2ac5a59527af00fad8ed3f397093325e897d8ee6ee645ac8d3434287c0074fd6f69ddd69d1d632c3ac42a9c2256f6bf464e366e21da380fa70bc715e6e5525adc132e286686386c8c39595ac84d761151f47bb415b212e0063c47648aa43784407454b946262341e9b217ac782642390f9edfdd0bc962d06709c93dc6ca970f14", 0xbc, 0x4, &(0x7f0000000140)={0xa, 0x4e22, 0x10000, @mcast1, 0x200}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0x1009, 0x4) sendmsg$unix(r1, &(0x7f0000000000)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0xc050}, 0x0) 07:04:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:04:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) dup(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffefc, 0x13, @l2={'ib', 0x3a, 'sit0\x00'}}}}, 0x28}}, 0x0) [ 335.811845][T12158] IPVS: ftp: loaded support on port[0] = 21 [ 335.841962][T12161] Dev loop1: unable to read RDB block 1 [ 335.848003][T12161] loop1: unable to read partition table [ 335.854075][T12161] loop1: partition table beyond EOD, truncated 07:04:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 335.860491][T12161] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:04:17 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 336.168540][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:04:17 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 336.596211][T12174] Dev loop1: unable to read RDB block 1 [ 336.600558][T12158] chnl_net:caif_netlink_parms(): no params data found [ 336.602128][T12174] loop1: unable to read partition table [ 336.615261][T12174] loop1: partition table beyond EOD, truncated [ 336.621517][T12174] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 337.020639][T12158] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.027988][T12158] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.037598][T12158] device bridge_slave_0 entered promiscuous mode [ 337.055993][T12158] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.088417][T12158] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.098074][T12158] device bridge_slave_1 entered promiscuous mode [ 337.157024][T12158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.180295][T12158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.240872][T12158] team0: Port device team_slave_0 added [ 337.259488][T12158] team0: Port device team_slave_1 added [ 337.310733][T12158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.318175][T12158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.344429][T12158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.365968][T12158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.373405][T12158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.399553][T12158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.610627][T12158] device hsr_slave_0 entered promiscuous mode [ 337.804267][T12158] device hsr_slave_1 entered promiscuous mode [ 337.883252][T12158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.891013][T12158] Cannot create hsr debugfs directory [ 338.181705][T12158] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 338.278943][T12158] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 338.456950][T12158] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 338.536583][T12158] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 338.926607][T12158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.967327][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.977045][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.004517][T12158] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.030776][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.041263][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.050672][ T2709] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.058017][ T2709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.104560][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.114270][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.124404][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.134071][ T2709] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.141445][ T2709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.152807][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.236310][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.247733][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.258631][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.269282][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.279963][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.290555][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.300335][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.310051][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.319938][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.332299][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.353418][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.424585][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.432555][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.484470][T12158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.724019][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.734430][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.821385][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.831284][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.847074][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.856543][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.886873][T12158] device veth0_vlan entered promiscuous mode [ 339.945059][T12158] device veth1_vlan entered promiscuous mode [ 340.060700][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.071165][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.100252][T12158] device veth0_macvtap entered promiscuous mode [ 340.140868][T12158] device veth1_macvtap entered promiscuous mode [ 340.219925][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.230772][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.240967][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.251584][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.261628][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.275931][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.285954][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.296627][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.310729][T12158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.326429][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.336308][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.347208][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.357366][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.420196][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.432341][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.442441][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.453057][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.462974][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.473645][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.483688][T12158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.494352][T12158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.509010][T12158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.525281][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.536073][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:04:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) fsync(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x148, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x118, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x108, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3000000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2000, 0xd9d2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8}}]}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fbfffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x8000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x20000009}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3e, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20007, 0x20003}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) 07:04:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 07:04:23 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x3}, &(0x7f0000000040)=0x28) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000000200)="249eb8c7cac3a13ef162cbf4930371497e5a02e0c6e3904cf4cef592c7b44f99eed2c05c3d00614a58edc27a757759ed349ef0c876241ba7dce04f2422b02644b156e2b9dfc551231b639ccb338849b6066f23c500caf8ab6dd6be8c442464cbd2155f780586c97bafb1600a7325eb97fac16e5cb535d58d38ec83ee65b805260779ba1423f35943d076ec479257aa26f7b223c14e9cc110c36af884413bd2efd961d3da15f4ecd4cc83c6dbb5798905d783c931e423320a0423eda3", 0xbc, r0}, 0x64) mount(&(0x7f0000000380)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='udf\x00', 0xc, 0x0) 07:04:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = getpid() fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r2, r2, 0x800003f, &(0x7f00000001c0)={0x7}) ptrace(0x10, r2) socket$pppl2tp(0x18, 0x1, 0x1) ptrace$getsig(0x4202, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r2}) recvfrom(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 07:04:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 342.221345][T12226] Dev loop1: unable to read RDB block 1 [ 342.228290][T12226] loop1: unable to read partition table [ 342.234307][T12226] loop1: partition table beyond EOD, truncated [ 342.240548][T12226] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000000004500002800000000000690000001000000000000000000003c41d14626e3b2a1701f0858a1174e1231a11abb80a4d288fca1ac23992d38dc6305f86b0e6e9921dfc97ecd1cc3c13106cd628556c67355c803000000b7325f49fdaaf85e2f31d56c44200350c9ce8235748de281f5e33d68e069de515c513cef9e34fabf920add2fd274ef21946f8a607e755adda0a631920c0ad5927dbafdd2e7309f64f58332d999fffd3b3a2e24e33493c60c7c134d4ffa3c27e25d55426608ca25756e918d6a47451df9", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x4) 07:04:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) timer_getoverrun(0x0) 07:04:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) fsync(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x148, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x118, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x108, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3000000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2000, 0xd9d2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8}}]}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fbfffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x8000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x20000009}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3e, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20007, 0x20003}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) 07:04:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) dup(0xffffffffffffffff) 07:04:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 342.992533][T12251] Dev loop1: unable to read RDB block 1 [ 342.998821][T12251] loop1: unable to read partition table [ 343.005682][T12251] loop1: partition table beyond EOD, truncated [ 343.011956][T12251] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/4096) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="afeb01001800000000000000300000e32f000000020000000000000002000006040000000000000100000400"/61], &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 07:04:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) [ 343.638039][T12270] BPF:Invalid magic [ 343.655959][T12270] BPF:Invalid magic 07:04:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x401}, 0x14}}, 0x0) [ 343.917454][T12273] Dev loop1: unable to read RDB block 1 [ 343.923670][T12273] loop1: unable to read partition table [ 343.929535][T12273] loop1: partition table beyond EOD, truncated [ 343.935956][T12273] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:25 executing program 3: 07:04:25 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x801, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) fanotify_mark(r2, 0x16, 0x8, r1, &(0x7f0000000140)='./file0\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400082, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x1410, 0x100, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') recvmmsg(r1, &(0x7f0000002100)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=""/50, 0x32}, 0xffffbf92}, {{&(0x7f0000001700)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001780)=""/237, 0xed}, {&(0x7f0000001880)=""/205, 0xcd}, {&(0x7f0000001980)=""/186, 0xba}, {&(0x7f0000001a40)=""/250, 0xfa}, {&(0x7f0000001b40)=""/44, 0x2c}], 0x5, &(0x7f0000001bc0)=""/107, 0x6b}, 0x7}, {{&(0x7f0000001c40)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001cc0)=""/123, 0x7b}, {&(0x7f0000001d40)=""/19, 0x13}, {&(0x7f0000001d80)=""/175, 0xaf}, {&(0x7f0000001e40)=""/139, 0x8b}, {&(0x7f0000001f00)=""/200, 0xc8}, {&(0x7f0000002000)=""/12, 0xc}], 0x6, &(0x7f0000002080)=""/93, 0x5d}, 0x2}], 0x3, 0x40010020, &(0x7f0000002180)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000021c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000022c0)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000002400)={&(0x7f0000000340), 0xc, &(0x7f00000023c0)={&(0x7f0000002300)={0xa4, r5, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x7, 0xfffffff7}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc000}, 0x404c032) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f0000002440)='/dev/capi20\x00', 0x10002, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r9, 0x8981, &(0x7f0000002540)={'bridge_slave_1\x00', 0x82cf}) setxattr$trusted_overlay_opaque(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)='trusted.overlay.opaque\x00', &(0x7f0000002600)='y\x00', 0x2, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000002640)) get_thread_area(&(0x7f0000002680)={0x35500, 0x100000, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}) r10 = syz_open_dev$vcsn(&(0x7f00000026c0)='/dev/vcs#\x00', 0x8000, 0x10000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002700)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002800)=0xe4) ioctl$TUNSETOWNER(r10, 0x400454cc, r11) r12 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002840)='/dev/vcsu\x00', 0x523002, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000002880)={0x0, 0x9a, "d7e628a7019686059c99e3b2276fbd0e091da955210a3440602dfef2af93734ffa25c10d5226c6bcb1f23ccd551efc0991d60abaca5dbfe1ac02be1a99b264a1ef8c8a8935bc23eb41a201d9927c3a4915f1406d452bc18468e0a086e4dd1fa76d51c083e0a3e431d164a705a75cdacf4f3feae0756e04be42d1e453cb376a53243954670f9bcfeb9564a1e92ff1a7807811445c144e7801778d"}, &(0x7f0000002940)=0xa2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000002980)={0x0, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x7}}}, &(0x7f0000002a40)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f0000002a80)={r13, 0xf69, 0x8000, 0xcf, 0xfff7, 0x81, 0x8, 0x9, {r14, @in={{0x2, 0x4e21, @empty}}, 0x1000, 0x7, 0x2, 0x1, 0x27d127d3}}, &(0x7f0000002b40)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000002b80)={r14, @in6={{0xa, 0x4e21, 0xfffffb8f, @mcast2, 0x6e8}}}, 0x84) r15 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002c80)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002cc0)={0x1c, r15, 0x800, 0x70bd2d, 0x1, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) 07:04:25 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r1, 0x0, 0xfffffea8, 0x143, 0x0, 0x0) 07:04:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40, 0x1c0}]) [ 344.262315][ T32] audit: type=1400 audit(1582527865.308:58): avc: denied { create } for pid=12281 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 344.434298][ T32] audit: type=1400 audit(1582527865.378:59): avc: denied { write } for pid=12281 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:04:25 executing program 4: [ 344.650984][T12292] Dev loop1: unable to read RDB block 1 [ 344.656911][T12292] loop1: unable to read partition table [ 344.662892][T12292] loop1: partition table beyond EOD, truncated [ 344.669848][T12292] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:25 executing program 4: 07:04:25 executing program 3: 07:04:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10123, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl(r2, 0x6, &(0x7f0000000000)="78f2ad764d134fd0fd2c2d98ee5de26f83596df1e7e57472913f2b474825b9db49c3e294cb4904abe655b21a8dc66d90d54bd01eeb074ed561b83efe5cc375f0e23bdcc42f1e99cc127e209d75019c3d07669afaf445642ea120cf8b074a3cde653ed42813be11af23175b57c1336fe84030c287e6f9d47e1c97b380f9794bcfe92db4fd2a3b0ded42c6cbb524491532e36ad7a948bfcfe786706969b49b84657bcde6173e3e15e8b432197cc2ac9807f67e48fcae34bc5b97ab6ffd9f613b7156fb0b9f6f0d7bc7f780abfcb261379b5500b7ca282513f33f69087275fa2f8d457080a072c5a63dced0843cab") 07:04:26 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 07:04:26 executing program 4: 07:04:26 executing program 3: 07:04:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 345.914652][T12325] IPVS: ftp: loaded support on port[0] = 21 [ 346.194155][T12325] chnl_net:caif_netlink_parms(): no params data found [ 346.528198][T12325] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.535552][T12325] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.545396][T12325] device bridge_slave_0 entered promiscuous mode [ 346.571390][T12325] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.578732][T12325] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.588646][T12325] device bridge_slave_1 entered promiscuous mode [ 346.629603][T12325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.645813][T12325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.674806][ T0] NOHZ: local_softirq_pending 08 [ 346.680046][ T0] NOHZ: local_softirq_pending 08 [ 346.688337][T12325] team0: Port device team_slave_0 added [ 346.699415][T12325] team0: Port device team_slave_1 added [ 346.727859][T12325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.735025][T12325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.761845][T12325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.779624][T12325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.786829][T12325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.813360][T12325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.889805][T12325] device hsr_slave_0 entered promiscuous mode [ 346.934212][T12325] device hsr_slave_1 entered promiscuous mode [ 346.973228][T12325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.980971][T12325] Cannot create hsr debugfs directory [ 347.159098][T12325] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 347.210986][T12325] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 347.270801][T12325] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 347.318714][T12325] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 347.530011][T12325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.558754][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.567826][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.585910][T12325] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.606083][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.616171][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.625464][ T2709] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.633577][ T2709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.643205][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.660069][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.669798][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.679536][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.686749][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.728845][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.740702][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.751120][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.761920][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.772838][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.792329][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.802768][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.825588][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.835312][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.856365][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.866674][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.883492][T12325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.927150][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.935351][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.967756][T12325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.080174][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.090553][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.136927][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.147137][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.160080][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.169249][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.182760][T12325] device veth0_vlan entered promiscuous mode [ 348.210997][T12325] device veth1_vlan entered promiscuous mode [ 348.271961][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.281864][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.304654][T12325] device veth0_macvtap entered promiscuous mode [ 348.322083][T12325] device veth1_macvtap entered promiscuous mode [ 348.361852][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.372749][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.382857][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.393494][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.403501][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.414231][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.424541][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.435147][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.445195][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.456446][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.469181][T12325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.478396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.488179][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.496886][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.506708][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.531624][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.542876][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.553080][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.564116][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.574505][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.585854][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.595860][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.606407][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.616361][T12325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.626933][T12325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.639717][T12325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.648400][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.658438][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:04:30 executing program 5: 07:04:30 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 07:04:30 executing program 4: 07:04:30 executing program 3: 07:04:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) connect$can_bcm(r1, &(0x7f0000000040), 0x10) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) dup2(r0, r2) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 07:04:30 executing program 3: 07:04:30 executing program 4: 07:04:30 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 07:04:30 executing program 5: 07:04:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2}, 0x10) 07:04:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:30 executing program 3: 07:04:30 executing program 4: 07:04:31 executing program 5: 07:04:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x2100, 0x0, 0x89) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x98080, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000140)=""/250, 0xfa}, {&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x5}, 0xa3c}, {{&(0x7f00000013c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001440)=""/70, 0x46}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/27, 0x1b}, {&(0x7f00000015c0)=""/149, 0x95}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/48, 0x30}, {&(0x7f00000026c0)=""/6, 0x6}], 0x7, &(0x7f0000002740)=""/86, 0x56}, 0x3}, {{&(0x7f00000027c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002840)=""/146, 0x92}, {&(0x7f0000002900)=""/51, 0x33}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/179, 0xb3}, {&(0x7f0000003a00)=""/231, 0xe7}], 0x5}, 0x101}, {{0xffffffffffffffff, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b40)=""/117, 0x75}], 0x1, &(0x7f0000003c00)=""/36, 0x24}, 0x3}], 0x4, 0x40000000, &(0x7f0000003cc0)) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000003d00)=r3) 07:04:31 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 07:04:31 executing program 3: 07:04:31 executing program 4: 07:04:31 executing program 5: 07:04:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:31 executing program 3: 07:04:32 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 07:04:32 executing program 5: 07:04:32 executing program 4: 07:04:32 executing program 3: 07:04:32 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r3, 0x200, &(0x7f00000000c0)={&(0x7f0000000040)="ecee0da1c6444fd8aa5383b778362a1994df4ba69a146d775ba95c59e4e256e0789aa7ea7e40eaea84a6e0c02c42b718886e93d5e88fbb254b11cd173ef454e4441499e7ac173fa674a5fca2d26fe7e21d0ab67f0eaf48b74c97e53a7e1e78790364d4d73d56a46e2aafb33b1b77", 0x6e}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r4, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:32 executing program 3: 07:04:32 executing program 5: 07:04:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:32 executing program 4: 07:04:32 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000180)) 07:04:32 executing program 3: 07:04:33 executing program 5: 07:04:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000cb5a21507e1d5897e02d0419000000a268fcb3498fd56619b2faed4d79f2000072cbd5e46cd4a76d89c2766dda113914f482b579ef448034d021d7954da4cec635b5318b86abf16451d99b13e525a7483c8d46324e4132a2600fcbde79e57d"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000180)=0x8) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:33 executing program 4: 07:04:33 executing program 3: 07:04:33 executing program 5: 07:04:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 07:04:33 executing program 4: 07:04:33 executing program 5: 07:04:33 executing program 3: 07:04:33 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10143, 0x0, 0x0) [ 352.883966][T12473] Dev loop1: unable to read RDB block 1 [ 352.889718][T12473] loop1: unable to read partition table [ 352.896166][T12473] loop1: partition table beyond EOD, truncated [ 352.902412][T12473] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:34 executing program 4: 07:04:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 07:04:34 executing program 5: 07:04:34 executing program 3: 07:04:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x27, 0x4) 07:04:34 executing program 4: 07:04:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.725231][T12497] Dev loop1: unable to read RDB block 1 [ 353.731042][T12497] loop1: unable to read partition table [ 353.737733][T12497] loop1: partition table beyond EOD, truncated [ 353.744042][T12497] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x3, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) 07:04:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 07:04:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:35 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000030000000100ff000000000e0200000000000000000000000000000504000000002e00"], 0x0, 0x37, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 07:04:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) 07:04:35 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) [ 354.439111][T12522] Dev loop1: unable to read RDB block 1 [ 354.445278][T12522] loop1: unable to read partition table [ 354.451117][T12522] loop1: partition table beyond EOD, truncated [ 354.457507][T12522] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 07:04:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x3, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) 07:04:35 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r6, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r7, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r8, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000040)=0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0xa8, 0x13, 0x400, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x808, 0x4800}, [@IFLA_BROADCAST={0xa, 0x2, @multicast}, @IFLA_PHYS_PORT_ID={0x22, 0x22, "d0433a7b6c7035d1fe2c405fe4676416e659c09089c30995895a398be1d5"}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_EVENT={0x8, 0x2c, 0xfff}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_NET_NS_PID={0x8, 0x13, r9}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000800}, 0x880) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000001c00)={{0x1, 0x0, 0x80, {0x10000, 0x2}}, "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", "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"}) recvfrom(r2, 0x0, 0x0, 0x40010020, 0x0, 0x13) 07:04:35 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000030000000100ff000000000e0200000000000000000000000000000504000000002e00"], 0x0, 0x37, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 07:04:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2000003) [ 355.054129][T12548] Dev loop1: unable to read RDB block 1 [ 355.059869][T12548] loop1: unable to read partition table [ 355.067170][T12548] loop1: partition table beyond EOD, truncated [ 355.073542][T12548] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:36 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x57}}, 0x80, 0x0}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x7, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="006c549c65cda1f29d2377e34a28984e411d07c62ac5c508dc92b6725bc3579274161e5d109f5d51502238359cf59c858a9347d4cd426215f046ff7fbc5db65936b819b86a53e6a9c8d675770c63bbc5f246b1ac8925db326410"], 0x5a) lseek(r2, 0xfffffffffffeffff, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 07:04:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:04:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 07:04:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) 07:04:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 07:04:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r5) [ 356.016418][T12577] Dev loop1: unable to read RDB block 1 [ 356.022406][T12577] loop1: unable to read partition table [ 356.028959][T12577] loop1: partition table beyond EOD, truncated [ 356.035321][T12577] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 07:04:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) 07:04:37 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x57}}, 0x80, 0x0}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x7, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[], 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="006c549c65cda1f29d2377e34a28984e411d07c62ac5c508dc92b6725bc3579274161e5d109f5d51502238359cf59c858a9347d4cd426215f046ff7fbc5db65936b819b86a53e6a9c8d675770c63bbc5f246b1ac8925db326410"], 0x5a) lseek(r2, 0xfffffffffffeffff, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) [ 356.695679][T12597] Dev loop1: unable to read RDB block 1 [ 356.701582][T12597] loop1: unable to read partition table [ 356.707713][T12597] loop1: partition table beyond EOD, truncated [ 356.714408][T12597] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) 07:04:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d", 0x20, 0x1c0}]) [ 357.315897][T12611] Dev loop1: unable to read RDB block 1 [ 357.321904][T12611] loop1: unable to read partition table [ 357.328543][T12611] loop1: partition table beyond EOD, truncated [ 357.335184][T12611] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 07:04:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) 07:04:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d", 0x20, 0x1c0}]) 07:04:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r5) 07:04:38 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 358.051311][T12629] Dev loop1: unable to read RDB block 1 [ 358.057353][T12629] loop1: unable to read partition table [ 358.063452][T12629] loop1: partition table beyond EOD, truncated [ 358.069700][T12629] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) 07:04:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d", 0x20, 0x1c0}]) 07:04:39 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:39 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 07:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) [ 358.836263][T12645] Dev loop1: unable to read RDB block 1 [ 358.842221][T12645] loop1: unable to read partition table [ 358.848497][T12645] loop1: partition table beyond EOD, truncated [ 358.854870][T12645] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:40 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000", 0x30, 0x1c0}]) 07:04:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000003) 07:04:40 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 359.438680][T12663] Dev loop1: unable to read RDB block 1 [ 359.444724][T12663] loop1: unable to read partition table [ 359.450775][T12663] loop1: partition table beyond EOD, truncated [ 359.457126][T12663] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r5) 07:04:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000", 0x30, 0x1c0}]) 07:04:41 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:04:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000003) [ 360.044317][T12677] Dev loop1: unable to read RDB block 1 [ 360.050165][T12677] loop1: unable to read partition table [ 360.056219][T12677] loop1: partition table beyond EOD, truncated [ 360.062507][T12677] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000700)=""/101, 0x65}, {&(0x7f0000000180)=""/177, 0xb1}, {&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f00000003c0)=""/55, 0x37}], 0x4, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)={r3}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x30, r5, 0x3000) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, r4, 0x4) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:04:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000", 0x30, 0x1c0}]) 07:04:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000003) [ 360.457131][ T32] audit: type=1400 audit(1582527881.508:60): avc: denied { map } for pid=12690 comm="syz-executor.2" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 07:04:41 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:04:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) [ 360.780952][T12701] Dev loop1: unable to read RDB block 1 [ 360.787052][T12701] loop1: unable to read partition table [ 360.792886][T12701] loop1: partition table beyond EOD, truncated [ 360.799646][T12701] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:42 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:04:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r5) 07:04:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) 07:04:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000000000000000", 0x38, 0x1c0}]) 07:04:42 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:42 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x4e21, @multicast1}}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f000000b380)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2=0xc0000000}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', r7}) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x8, 0x5, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) 07:04:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000085, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x0) [ 361.907648][T12732] Dev loop1: unable to read RDB block 1 [ 361.913544][T12732] loop1: unable to read partition table [ 361.919380][T12732] loop1: partition table beyond EOD, truncated [ 361.926667][T12732] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 361.927646][T12727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.950653][T12727] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready 07:04:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 361.988096][T12734] 9pnet: Insufficient options for proto=fd 07:04:43 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:43 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000000000000000", 0x38, 0x1c0}]) 07:04:43 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000003c0)={0x51, ""/81}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') socket$unix(0x1, 0x1, 0x0) [ 362.636040][T12748] Dev loop1: unable to read RDB block 1 [ 362.641974][T12748] loop1: unable to read partition table [ 362.648111][T12748] loop1: partition table beyond EOD, truncated [ 362.654491][T12748] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 362.883814][T12738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.898606][T12738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready 07:04:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r5) 07:04:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000000000000000", 0x38, 0x1c0}]) [ 363.006729][T12727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12727 comm=syz-executor.2 07:04:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r1, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:44 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 363.346582][T12769] Dev loop1: unable to read RDB block 1 [ 363.352530][T12769] loop1: unable to read partition table [ 363.359013][T12769] loop1: partition table beyond EOD, truncated [ 363.365701][T12769] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000"/60, 0x3c, 0x1c0}]) 07:04:44 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:44 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="81000000b4ce34a8e1e3463b9e27d560c204a449069da77589c38e50ca4b7257c5b93d952174dbef190defa48465b88c40513a27c7a4c0edeecbd26486f48fe30634e65a06c8dc203ce5ea57ba34785c94f36cc0f684286d68dd787beef1db6d195067e0c656f281ab02c24622655440b38912dd16f5ab08071c5c69e32c409f410257fddc83540a52f89abb0a52f06b3919f06990a9284d70f3a74f92111b0f30225548ab78e045bd0c5f2b63b94a3af194afdb0c369572e49310af6cd3062b5db10cabcafc1bf053994b9a993c83fb50df87150fc9cd36e8e3770de6b45cd35fa230c98f0d38b7eb24de7c0000000000000000"], &(0x7f00000000c0)=0x89) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xb8c3, 0x7, 0x8000, 0x3, 0x9, 0x62, 0xcfb, 0x6, r2}, 0x20) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4084) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xe51c}) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r7, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={r6, r8, 0x1}) [ 364.197918][T12788] Dev loop1: unable to read RDB block 1 [ 364.204260][T12788] loop1: unable to read partition table [ 364.210191][T12788] loop1: partition table beyond EOD, truncated [ 364.216667][T12788] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 364.316340][T12793] 9pnet: Insufficient options for proto=fd 07:04:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:45 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r5) 07:04:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000"/60, 0x3c, 0x1c0}]) [ 364.664006][T12806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:04:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0x980000, 0x17c, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x4d84b0, 0x9, [], @p_u8=&(0x7f0000000000)=0x7f}}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x800) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:45 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 364.948339][T12815] 9pnet: Insufficient options for proto=fd [ 364.975206][T12817] Dev loop1: unable to read RDB block 1 [ 364.981162][T12817] loop1: unable to read partition table [ 364.987416][T12817] loop1: partition table beyond EOD, truncated [ 364.993781][T12817] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000"/60, 0x3c, 0x1c0}]) 07:04:46 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:46 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) timer_create(0xb, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0xc040000, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r2, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r7 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000640)=[{&(0x7f0000000240)="56bc757e14c9ba5df104d8344de5585b67a6d68b5e85dddca101a2f08834267aa1c33d8c1856daa3591a6a0b30005d28a7ca5ce1a611551428cef4a41a01f71c08955d0eef15d73c3fa48826b8f1cfa44970045933936bb2c0c01966f160b36d1099e04f5a13f5cb53becdcb34902ad08241c06ca7d786e1001a67345677f8df6e8e6dfd602e534a9aca1b35d2589f66dcafceb3988090f2d1ff8cc2fd081167869b7172153235017896e78862015739cacf5131ff39d6e3031bcd5645ef81ac5ae20b6a82916b0772ab13d0b9cda569bfa450a4e3837d9f8046e28c3ffcf31d63ec16066dcd8ed9", 0xe8}, {&(0x7f0000000340)="c85e5f423268270a0817e8a70a29674ffedcd2fc32cc256b84e2a05b41ba14da5f40975138d52402a981f7650da7fedd18fe20ecd8c236960dd2896956315ed13b9c91512f4814a1ebea74cd6468bb6f34664a6c2fa4f23730216953238f5aa9ef8025c8652d09ae2f626cf2a42b3bcbfceb", 0x72}, {&(0x7f00000003c0)="fac2f93f33bc49fca6ecfa982f6f89a645317830914d8dec7d183834b0b03aa70a6c3b81938920435b8e32ec0fb140400ca7969e1507feed74d967d08b7906e174e3befe1a27ceba743fffa23ed5c78226d4b0a0185e4245a72d75d8571574f7add9f87c67b4bfbe628c24c7d0f02a66310079981945129426cacc98d33a3228ec0aba337a1504d5ca59474d725fe29ffdabb45dfe4cdf904e78a37fa7214d38f88b1e193566bafe81794c145de4adb73b61b56010c7b3655765b1d7d5", 0xbd}, {&(0x7f0000000480)="e8befc7d9aa67f2c468e6ce401072c127bb5a8431dc29a2883c68663ac83381c5135b7604e975b6ec71e29fe273d54bc4449fa4fb99c15d1bac18b5431260d1f22a288c3f81ccae4a8037019e243ff5264d1", 0x52}, {&(0x7f0000000540)="1199eafd48dc83cd56ea2b6983be91866bf1e706e82369350dd9e172674de292e99d491250324dee06ce48d66ab686b4ed433d92fcff20c15b1e4f52783cf19285d98e7a8da6f102f243d81c07240bb40e29950375f9a96982e5f7396d459f53ed95c0d9cac17b3ec8d098f49efedac66c8fad5e42ff9ff073a00fd8bbbe53b30b07d6d4561c445683c7693b6e1eca90334e572636010580ff5a18084abc1d520c49bd1a4ed09104de91079a47cc37f17bcf25106a356ba57b68f1f73862e00018450073", 0xc4}, {&(0x7f0000000780)="e0f4258ffe91bb1610ac9b7dbaf68fe5c3eeb5a1435b3ecf49f5a284d5161d06d1237021e2afcddcf015decfe69420ccec835fe244244c09bb5d2a71e2861c6e39ce1cc288fade20e12d67ca49cf8379151e86323f0a6ea90553cf59a2761c89b4a13d7ed4a9976f4be60c2da3bc3fb373b76cfc52859918f2a7916f795ef9ebc4ac1819124cb770aedb827f7a7526d5618c9989099537b65841faa7ad3ca9a95aa32aef6475efd9297430", 0xab}], 0x6, r7) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1003000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000800000500330000b0e9d77af00000000000080034008100001cb6002a0001000000080039000700004404d20f8c8e044c000800390000000004"], 0x44}, 0x1, 0x0, 0x0, 0x40805}, 0x20000000) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 365.791155][T12836] Dev loop1: unable to read RDB block 1 [ 365.797322][T12842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.807283][T12836] loop1: unable to read partition table [ 365.813380][T12836] loop1: partition table beyond EOD, truncated [ 365.819806][T12836] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r5) 07:04:47 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000"/62, 0x3e, 0x1c0}]) 07:04:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:47 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}]}}}}}}}, 0x0) [ 366.561473][T12862] Dev loop1: unable to read RDB block 1 [ 366.567638][T12862] loop1: unable to read partition table [ 366.573750][T12862] loop1: partition table beyond EOD, truncated [ 366.580001][T12862] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:47 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 07:04:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000"/62, 0x3e, 0x1c0}]) 07:04:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [{{0x254, 0x1, {{0x2, 0x7}, 0x3, 0x7f, 0x6, 0x9, 0x15, 'syz1\x00', "ddf604ed105aba768d0ac394233bb3eeba63f03ceaf65e7537061127ad2c6275", "f423fe222b7beb7edbac82970fdda4a37b3535986cf6cc1dd547a140a2e7af3a", [{0xe539, 0xfffc, {0x3, 0x2}}, {0x8001, 0x7, {0x0, 0x81}}, {0x1ff, 0xd38, {0x3, 0x80}}, {0x40, 0xe3, {0x2, 0x80000000}}, {0xc1, 0x3, {0x2, 0x3}}, {0x3f, 0x3, {0x3, 0x1}}, {0x1, 0x8000, {0x1, 0x1}}, {0x1ff, 0xf4, {0x1, 0x1f}}, {0x5, 0x1, {0x3, 0x78e2}}, {0x7, 0x9, {0x0, 0x6}}, {0xff, 0x6, {0xd260296872740db2, 0x7}}, {0x20, 0x1, {0x3, 0x3ff}}, {0x0, 0xff, {0x1, 0xa2f3}}, {0x3, 0x4, {0x2, 0xb336}}, {0xfff, 0x800, {0x2, 0x1c000}}, {0x6, 0x4, {0x3, 0x1}}, {0x1, 0x20, {0x2, 0x41080}}, {0x1, 0x3, {0x1, 0x9}}, {0x8, 0x3ff, {0x0, 0x7ff}}, {0x2, 0x401, {0x0, 0x4}}, {0x5, 0x0, {0x0, 0x8000}}, {0x2, 0x5, {0x3, 0xff}}, {0xff, 0x81, {0x1, 0xaa30}}, {0x3f, 0x86, {0x3, 0xfffffff7}}, {0xff81, 0x6c, {0x3}}, {0x4, 0x3ff, {0x2, 0x6}}, {0xefd3, 0xcc, {0x1, 0xd70}}, {0x2, 0xfff, {0x1, 0x1}}, {0xb, 0x8000, {0x3, 0x7}}, {0x81, 0x401, {0x2, 0x6c77}}, {0x4, 0x1d40, {0x3, 0x3}}, {0xfff7, 0x1b83, {0x3, 0x8094}}, {0x8000, 0x1, {0x3, 0x401}}, {0x7, 0x4, {0x2, 0xd7}}, {0x3, 0xffff, {0x2, 0x813e}}, {0x3, 0x918f, {0x2, 0x5}}, {0x101, 0x9, {0x0, 0xe7}}, {0x0, 0xff, {0x3}}, {0x0, 0x100, {0x1, 0xe}}, {0x2, 0x5, {0x1, 0x9}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x40005}, 0x10) 07:04:48 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}]}}}}}}}, 0x0) 07:04:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, 0xffffffffffffffff) [ 367.256171][T12881] 9pnet: Insufficient options for proto=fd [ 367.264876][T12885] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.326533][T12884] Dev loop1: unable to read RDB block 1 [ 367.332435][T12884] loop1: unable to read partition table [ 367.338509][T12884] loop1: partition table beyond EOD, truncated [ 367.344913][T12884] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 07:04:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x50003, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2284}, {r2, 0x4}, {r3, 0x120}, {r4, 0x8584}, {r5, 0x1000}, {r1, 0x890e}], 0x6, 0x7) 07:04:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d0000000000008000000480004000"/62, 0x3e, 0x1c0}]) 07:04:48 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}]}}}}}}}, 0x0) [ 367.872162][T12902] 9pnet: Insufficient options for proto=fd 07:04:49 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 368.205070][T12911] Dev loop1: unable to read RDB block 1 [ 368.210867][T12911] loop1: unable to read partition table [ 368.216974][T12911] loop1: partition table beyond EOD, truncated [ 368.223460][T12911] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:49 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @broadcast, @empty]}]}}}}}}}, 0x0) [ 368.348579][T12918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.446413][T12922] 9pnet: Insufficient options for proto=fd 07:04:49 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055", 0x3f, 0x1c0}]) 07:04:49 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, 0xffffffffffffffff) 07:04:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x30161, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/147, 0x93}, {&(0x7f00000000c0)=""/127, 0x7f}], 0x2}, 0x40) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f0000000240)={0x0, 0x0, {0x53, 0x0, 0x6000, {0x0, 0x7}, {0x182, 0x6}, @rumble={0x81, 0x101}}, {0x54, 0x7, 0xffa2, {0x7fff, 0x5}, {0x4}, @rumble={0x7}}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000001c0)=""/75) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 07:04:49 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @broadcast, @empty]}]}}}}}}}, 0x0) [ 368.871859][T12930] Dev loop1: unable to read RDB block 1 [ 368.878480][T12930] loop1: unable to read partition table [ 368.884539][T12930] loop1: partition table beyond EOD, truncated [ 368.890927][T12930] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:50 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @broadcast, @empty]}]}}}}}}}, 0x0) 07:04:50 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 07:04:50 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055", 0x3f, 0x1c0}]) 07:04:50 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x10000, 0x0, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0xffffff01, {{0xa, 0x4e20, 0x0, @local, 0x80}}}, 0x84) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000000c0)={0x5, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x3, 0xc, 0x5, 0x1, 0x3f, 0x6, "98229738"}, 0x4b76, 0x3, @userptr=0x6, 0x6, 0x0, r3}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000140)=""/90) 07:04:50 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @broadcast, @multicast1]}]}}}}}}}, 0x0) [ 369.700510][T12956] Dev loop1: unable to read RDB block 1 [ 369.709187][T12956] loop1: unable to read partition table [ 369.715198][T12956] loop1: partition table beyond EOD, truncated [ 369.721443][T12956] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, 0xffffffffffffffff) 07:04:51 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:51 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @broadcast, @multicast1]}]}}}}}}}, 0x0) 07:04:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055", 0x3f, 0x1c0}]) [ 370.446470][T12974] 9pnet: Insufficient options for proto=fd 07:04:51 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 07:04:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40040) [ 370.600207][T12977] Dev loop1: unable to read RDB block 1 [ 370.606269][T12977] loop1: unable to read partition table [ 370.612229][T12977] loop1: partition table beyond EOD, truncated [ 370.618729][T12977] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:04:51 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:51 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @broadcast, @multicast1]}]}}}}}}}, 0x0) 07:04:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40}]) [ 371.080254][T12993] 9pnet: Insufficient options for proto=fd 07:04:52 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:52 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r4) 07:04:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x6) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 07:04:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40}]) 07:04:52 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 371.680313][T13006] 9pnet: Insufficient options for proto=fd 07:04:52 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:53 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c00000000000000000000000037d92e0d9fe9998d000000000000800000048000400000000000000000000000000055aa", 0x40}]) [ 372.279209][T13025] 9pnet: Insufficient options for proto=fd 07:04:53 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:53 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @local, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:53 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 372.783168][T13042] 9pnet: Insufficient options for proto=fd 07:04:54 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:54 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:04:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = gettid() waitid(0x2, r1, &(0x7f0000000240), 0x1, &(0x7f00000002c0)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x7c14fa3a22c8bedb}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000000a0a030000000000000000000100000408000440000000520800034000008df2549e050400240c000b400000000000000008"], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x8000) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:04:54 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:54 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 373.366078][T13052] 9pnet: Insufficient options for proto=fd 07:04:54 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:54 executing program 1: r0 = getgid() setfsgid(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000006eda98860200000000000000de29f3af19726b427e4c37880b1736b4a3a5d30b6e5cce49c68ae2095efff3608efd"], 0x35) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000080)='\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x9, 0x1, 0x80, 0x58, 0x0, 0x422c, 0x20000, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x20, 0x9, 0xffff0000, 0x3, 0x6, 0x5, 0x5}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) 07:04:54 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@empty, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 373.880547][T13072] 9pnet: Insufficient options for proto=fd 07:04:55 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000140)=""/200, 0xc8) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x4ffe0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 07:04:55 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:55 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:55 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 374.332577][T13084] 9pnet: Insufficient options for proto=fd 07:04:55 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:04:55 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 374.819500][T13097] 9pnet: Insufficient options for proto=fd 07:04:56 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:56 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x13, 0x0, [@local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:56 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000140)=""/200, 0xc8) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x4ffe0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 07:04:56 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:56 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:56 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(0xffffffffffffffff, r2) 07:04:57 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:57 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x2, 0x0, 0x0) 07:04:57 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:57 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(0x0, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:57 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:57 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1d4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x404000000000dc) r7 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000100)) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb96}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) r9 = socket$inet6(0xa, 0xa, 0x0) recvmmsg(r9, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) [ 376.948719][T13147] 9pnet: Insufficient options for proto=fd 07:04:58 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(0x0, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:58 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 377.427730][T13157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket pid=13157 comm=syz-executor.1 07:04:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(0xffffffffffffffff, r2) [ 377.528395][T13161] 9pnet: Insufficient options for proto=fd [ 377.565153][ T32] audit: type=1800 audit(1582527898.618:61): pid=13157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16497 res=0 07:04:58 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:58 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(0x0, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:04:59 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:04:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1d4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x404000000000dc) r7 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000100)) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb96}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) r9 = socket$inet6(0xa, 0xa, 0x0) recvmmsg(r9, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) [ 378.198696][T13178] 9pnet: Insufficient options for proto=fd 07:04:59 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:04:59 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 378.624899][T13188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket pid=13188 comm=syz-executor.1 [ 378.740634][ T32] audit: type=1800 audit(1582527899.788:62): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16761 res=0 07:04:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1d4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x404000000000dc) r7 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000100)) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb96}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) r9 = socket$inet6(0xa, 0xa, 0x0) recvmmsg(r9, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) 07:04:59 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x24, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x2}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 378.817643][T13193] 9pnet: Insufficient options for proto=fd 07:05:00 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(0xffffffffffffffff, r2) 07:05:00 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:00 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x24, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x2}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 379.328555][T13204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket pid=13204 comm=syz-executor.1 [ 379.410931][T13207] 9pnet: Insufficient options for proto=fd [ 379.455407][ T32] audit: type=1800 audit(1582527900.508:63): pid=13204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16515 res=0 07:05:00 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x301000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000080)={r2, 0xc}) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140d, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x404004c}, 0x4000000) 07:05:00 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x24, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x2}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 379.912881][T13222] 9pnet: Insufficient options for proto=fd 07:05:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000000000d8) 07:05:01 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:01 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:01 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x5, "4c6ad2"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x970f0a178c1cea00, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x210000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x1, 0x4, 0x4, {0xa, 0x4e24, 0x80, @ipv4={[], [], @remote}, 0x5}}}, 0x3a) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4008641a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[0x100010, 0x1ff, 0xf20, 0x4]}) 07:05:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:01 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000000)={0x1f, @fixed}, 0x8) listen(r2, 0x0) 07:05:01 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x5, "4c6ad2"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:02 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, 0x0, 0x100) write$binfmt_aout(r0, 0x0, 0x0) shutdown(r0, 0x0) 07:05:02 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x5, "4c6ad2"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:02 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:02 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x12122, 0x0, 0x0) 07:05:02 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x7, "4c6ad25f11"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:03 executing program 1: 07:05:03 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:03 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x7, "4c6ad25f11"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:03 executing program 1: 07:05:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:03 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:03 executing program 1: 07:05:03 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:03 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x7, "4c6ad25f11"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendto$l2tp(r3, &(0x7f0000000340)="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", 0x1ca, 0x20000001, &(0x7f0000000180)={0x2, 0x0, @broadcast, 0x2}, 0x10) 07:05:04 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 07:05:04 executing program 1: 07:05:04 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:04 executing program 1: 07:05:04 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 07:05:04 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x17ca, 0x4) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 07:05:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:04 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:05 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 07:05:05 executing program 1: 07:05:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 07:05:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000200)=@newtfilter={0x6b4, 0x2c, 0x8, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x7, 0x2}, {0xd, 0xfff1}, {0xf, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_ACT={0x4}, @TCA_U32_DIVISOR={0x8, 0x4, 0x80}, @TCA_U32_FLAGS={0x8, 0xb, 0x5}, @TCA_U32_FLAGS={0x8, 0xb, 0x3}]}}, @TCA_CHAIN={0x8, 0xb, 0x1f}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x630, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_ACT={0x1b4, 0x1, [@m_vlan={0xa4, 0x10, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x90, 0x6, "8db6b861aca1deb17d56bbb946e7ff5ea1384b531bfc6c2a776ecfabb8cdcb848219829968640d65df3aadef7e08e43bc5ca51ba34b296ae78133e8734661f5ea8fadb976d6eec605713ac8348f2061a60309a443a2b6797c5f3be38fe524c223bc8df2d3e07045cfc28cd081c092befd785897cb09dc1cfd1f1e02ea9f4527e9794309ff55996bb2489c2b8"}}}, @m_skbmod={0xc8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20, 0x2, {{0x3, 0x8, 0x10000000, 0x3, 0x3}}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0xfffffffd, 0x6, 0x6, 0x81, 0x8}, 0xf}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x29}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x4, 0x5, 0x20000000, 0x1, 0x1}, 0xd}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3f}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="d39035cf652f"}]}, {0x20, 0x6, "04358828a119d7a71ce959848000003709c4b3629c4dbc89d34dc334"}}}, @m_bpf={0x44, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}]}, {0x2a, 0x6, "e588516c7b5cf44f184d7e6a7d4b81d33287df192e847542a38edf76850fa512ce352b8e850d"}}}]}, @TCA_BPF_FD={0x8, 0x6, r4}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0x3ff, 0x80, 0x8, 0x14d}, {0xfff8, 0x1, 0xfc, 0x7}, {0x1, 0xd4, 0x0, 0x1}, {0x7, 0xf1, 0x5, 0x5}, {0x6, 0xfc, 0x7, 0xffff}]}}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x41c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x71, 0xb3, 0x0, 0xfff, 0x48, 0x9, 0x0, 0x1ff, 0x9000, 0x7, 0x6, 0x80000000, 0x7, 0x0, 0x517, 0x10001, 0x7, 0x400, 0x3, 0x3, 0x200, 0x1, 0x5, 0x3, 0x1, 0x2, 0x40, 0x3, 0xb1d, 0x7f, 0x9, 0x7, 0x80, 0x9, 0xffff, 0xd338, 0xfffffff7, 0x10001, 0x8, 0x1ff, 0x7, 0xfffffff8, 0x5, 0x8000, 0x7fffffff, 0x80000001, 0x0, 0x0, 0x8001, 0x9, 0x983, 0x7, 0x2, 0xd8, 0x7, 0xded3d40, 0x0, 0x3f, 0x5, 0x7f, 0x9, 0x0, 0x6, 0x101, 0x5, 0xb7b, 0x1f, 0x1ff, 0x80000001, 0x2, 0xce, 0x2, 0x5, 0x7, 0x40, 0x3, 0x7fff, 0x8, 0x3, 0xfff, 0xffff, 0x5, 0x6d5f, 0x20, 0x3, 0xfff, 0x0, 0x20, 0x0, 0x1, 0x9, 0x7ff, 0x80000000, 0x2, 0x6, 0x9, 0x3, 0x200, 0x4, 0x800, 0x5, 0x1, 0x3, 0x5, 0x7, 0x5, 0x7fff, 0x0, 0x7, 0x80, 0x6, 0xf6d, 0x7fff, 0x9, 0x9, 0xfffffff7, 0x101, 0x7c, 0x313, 0x8, 0x7954, 0x80000000, 0x5, 0x8, 0xb78f, 0x1, 0x7fff, 0xffffffff, 0x0, 0x8000, 0xfffff8e9, 0x2, 0x5, 0x0, 0x6, 0x6, 0x1ff, 0x10001, 0x400, 0x1, 0x0, 0x8000, 0x9, 0x9809, 0x2, 0x9, 0x1000, 0x7ff, 0x1, 0x7fff, 0x5540, 0x6, 0x2fc, 0x7fffffff, 0x8, 0x9, 0x7fff, 0x1ff, 0x9, 0x5, 0x80, 0x7fffffff, 0x4, 0x3ff, 0x1, 0x100, 0x0, 0x0, 0x1, 0x6, 0x2, 0x5, 0x40, 0xfffffeff, 0xffffffff, 0x8, 0xffffffff, 0x80, 0x100, 0xad, 0x0, 0x3, 0x77e, 0x7fffffff, 0x0, 0x3ff, 0x1, 0x401, 0x40, 0x5, 0x9, 0x9, 0x8, 0xfffffbff, 0x1, 0x7, 0x7fff, 0x0, 0x7, 0x2, 0x2, 0x0, 0x3, 0xfff, 0x0, 0x5, 0x5cbc, 0x400, 0x1, 0x7, 0x1000, 0x5, 0x6, 0x81, 0xebe, 0x6, 0x2, 0xff, 0x200, 0x58, 0x1b5, 0x7fff, 0x5, 0x2, 0x0, 0xcaa5, 0xf1, 0xffffffff, 0x80, 0xbe9, 0x4, 0x9, 0x1f, 0x4, 0x1, 0x40, 0x0, 0x8000, 0x7f, 0x8, 0x1, 0x4, 0x4, 0x3d, 0x6, 0x1, 0x2, 0x3ff, 0x7, 0x1000, 0x1f, 0x1, 0x10000, 0x6, 0xff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0xff}]}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0x9}]}}]}, 0x6b4}}, 0x800) 07:05:05 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:05 executing program 1: 07:05:05 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:06 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6f3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x47, 0xac, "a9baaaf6cc2e0edebaa51fabafe4d1f40579d012b2eaabbd4766db67d2c10d9daf0efb27b3c2e532549f6a91432d685310a74047b635f10e0e741349759fa88ee53aa6"}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x80b7afef8d81bdcc) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:06 executing program 1: [ 385.091485][T13379] 9pnet: Insufficient options for proto=fd 07:05:06 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 07:05:06 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001c00)={0xd14, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x7}, @NL80211_ATTR_BEACON_TAIL={0x512, 0xf, "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"}, @NL80211_ATTR_IE={0x76d, 0x2a, "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"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x40}, @NL80211_ATTR_BEACON_HEAD={0x6c, 0xe, "e81f950bf52c463d592f5fd0109489cf98e849f85e1f201d8e722af53064d1168a84c4846781c11bb177de0d491000d3cb75d3286a15686b28142350f6eb8009522edbf3da90d1473a4f193dff9068f1fe18cf2b9d27f09e45dcd932fb5beaa594413768771c65fd"}]}, 0xd14}, 0x1, 0x0, 0x0, 0x20008814}, 0x24040080) 07:05:06 executing program 1: [ 385.865382][T13397] 9pnet: Insufficient options for proto=fd 07:05:07 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 07:05:07 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:07 executing program 1: [ 386.507407][T13414] 9pnet: Insufficient options for proto=fd 07:05:07 executing program 1: 07:05:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 07:05:07 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 07:05:07 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:08 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) [ 387.072819][T13429] 9pnet: Insufficient options for proto=fd 07:05:08 executing program 1: 07:05:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 07:05:08 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:08 executing program 1: 07:05:08 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) [ 387.613575][T13445] 9pnet: Insufficient options for proto=fd 07:05:08 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 07:05:08 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 07:05:09 executing program 1: [ 388.301051][T13464] 9pnet: Insufficient options for proto=fd 07:05:09 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:09 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:09 executing program 1: 07:05:09 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 07:05:09 executing program 3: 07:05:10 executing program 1: 07:05:10 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:10 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 07:05:10 executing program 3: 07:05:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:10 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000140)=""/200, 0xc8) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x4ffe0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:05:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/45}, 0x18) 07:05:10 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:10 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000001e00770000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4caf9db6fa7a9b857b7aabaca1d0fb2b2ff50237440040fa00af0100000000000000020000ac3a474c27bdfbd30100000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) 07:05:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 390.031035][T13516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:11 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) 07:05:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080927bd7000fc00fe88000000000000000000000000000114000200ff0100000000000000000000000000011400030000000000000000000000ffffac1e010100"/74], 0x50}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) 07:05:11 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 07:05:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210002, 0x0) bind$netrom(r1, &(0x7f0000000040)={{0x3, @bcast, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x30a4, 0x42080) 07:05:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 390.695562][ T32] audit: type=1400 audit(1582527911.748:64): avc: denied { prog_run } for pid=13522 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:05:12 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:12 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x1000001b9}, {&(0x7f0000000180)=""/72}], 0x3, 0x0, 0xba58, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:05:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) 07:05:12 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010063, 0x0, 0x0) [ 391.322492][T13560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:12 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x800}) 07:05:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/85, 0x55}], 0x1, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x40600, 0x1) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) sendto$inet(r2, &(0x7f0000000040)="9dc1f54ad22f3ae620cd3537ebb6307d64ae2eee8c7cf849bcf01239fc411cae76f9e48df4208a79c17a24140d7c8ebb8c67da90e243e3ef35d2d366ec86ca4781e2baa098cab58fb2327fa83d8ea6bf22c6d3d72a03d3743c9eefa16e0b45e2f73292186c3d33af62aa63578cfb684b32c3ff2f1fc41dab5d95e389abc84431b0c07c90a1724689fd5c8f673abbde77c17849bba17e54f34bcdea54c3436b5f313e170ed56d067d63146f65a5496dc76f14eef440e6cb0480960c73b263ec913a4e17398c1c19504885ae861c0a5f7ecf8440c80084d5abbf3eb7a3860013b8dc844a824aedd18509aae1e6ef93", 0xee, 0x8001, &(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10) 07:05:13 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:13 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x1a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:13 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x121002, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 07:05:13 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/\xc5\x9d\xf5\xc4set]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') [ 392.525197][T13604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.699107][ T32] audit: type=1400 audit(1582527913.748:65): avc: denied { map } for pid=13603 comm="syz-executor.3" path=2F6D656D66643A73797374656D656D306D643573756D24202864656C6574656429 dev="tmpfs" ino=39037 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 07:05:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x1}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000b00)={0x188, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xe2c5, @dev={0xfe, 0x80, [], 0x31}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf35}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffeff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x188}}, 0x40000c0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) 07:05:15 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0x10, 0x2, 0x2) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x8) r2 = socket(0x0, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") socket$phonet(0x23, 0x2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x4000000000001d8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="600000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ff34d4aaa36d98225d3fe7df4600003800128009000000002800028006000100000000000b0003800c00010000000000000000000c000100000000000000000008000500", @ANYRES32, @ANYBLOB], 0x60}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="6a268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 07:05:15 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:15 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x1a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:15 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 394.671173][T13633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:15 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x1a, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:15 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2=0xc0000000}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r2, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @broadcast}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2b}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}]}, 0x5c}}, 0x4000) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 394.815887][T13639] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 394.910619][T13644] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 395.185886][T13651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.201654][T13651] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready 07:05:16 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x3, "84"}, {0x0, 0xa, "a694caab70899a46"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 395.386696][T13659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:16 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 395.649757][T13666] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:16 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x2, 0x8, "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", 0x20, 0xf, 0x0, 0x81, 0x1, 0x2, 0x7}, r2}}, 0x128) r3 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r3, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 395.936627][T13677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x40}}, 0x0) 07:05:17 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x3, "84"}, {0x0, 0xa, "a694caab70899a46"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 07:05:17 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x3, "84"}, {0x0, 0xa, "a694caab70899a46"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x9a0000, 0x100, 0x29cf, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a75, 0x1, [], @ptr}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r3}) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) 07:05:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 396.603385][T13697] device geneve2 entered promiscuous mode 07:05:17 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:17 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x26, 0x0, [{0x0, 0x3, "84"}, {0x0, 0xe, "a694caab70899a46c7000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:17 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2f, @loopback, 0x4e24, 0x3, 'sh\x00', 0x8, 0x401, 0x7b}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 0xd6a, 0x5, 0xee4b}}, 0x44) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r1, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) listen(r1, 0x100000000000012) [ 397.151075][T13719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:18 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x200241, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvfrom(r2, 0x0, 0x0, 0x2121, 0x0, 0x0) 07:05:18 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x26, 0x0, [{0x0, 0x3, "84"}, {0x0, 0xe, "a694caab70899a46c7000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 397.605222][ T32] audit: type=1400 audit(1582527918.658:66): avc: denied { getattr } for pid=13721 comm="syz-executor.3" path="socket:[38704]" dev="sockfs" ino=38704 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 397.700133][T13724] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 397.803382][ T32] audit: type=1400 audit(1582527918.848:67): avc: denied { read } for pid=13721 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:05:18 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x26, 0x0, [{0x0, 0x3, "84"}, {0x0, 0xe, "a694caab70899a46c7000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:19 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 397.977544][ T32] audit: type=1400 audit(1582527919.028:68): avc: denied { ioctl } for pid=13721 comm="syz-executor.3" path="socket:[38704]" dev="sockfs" ino=38704 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:05:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 398.025910][T13726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13726 comm=syz-executor.3 07:05:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:19 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x10, "a694caab70899a46c70000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:19 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 07:05:19 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x2160, 0x0, 0x0) [ 399.010003][T13779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13779 comm=syz-executor.3 07:05:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) listen(r1, 0x100000000000012) 07:05:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:20 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x10, "a694caab70899a46c70000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') mknod(&(0x7f0000000140)='./file0\x00', 0x800, 0x101) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000d596728ccfa09b6814fbd46377185ed9fd2230ff1fee1fd990e4c046d9ec1a48e735ace57db379c711dd9f34d4c716b1e598d240141168307b1d74f38f1f5ace70e6b0b957f38b939c98083b2603620db6dcdf0919952eced57de30617edde238615b6df2c9bb0b9bc78e3421729bee592c76b4c41ad9c4b5fa40fd863b0246043da50f3887125a9c3348b408642caa089ae44186f0bcc5477dfa248e9b98c00ff49dee6f283d1ba990600000000000000bfb48265f7fe91b845000000000000000000f40000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000000000002410000fefc001369623a7369743000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x20009c1) 07:05:20 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 07:05:20 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x10, "a694caab70899a46c70000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:20 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200c0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r5, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2=0xc0000000}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r5, 0x1, 0x6, @remote}, 0x10) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:21 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x11, "a694caab70899a46c7000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) [ 400.253772][T13826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.269701][T13826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan4: link becomes ready [ 400.420786][T13830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.438147][T13830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan5: link becomes ready [ 400.466102][T13804] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.652325][T13807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13807 comm=syz-executor.3 07:05:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) listen(r1, 0x100000000000012) 07:05:21 executing program 1: socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:21 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x11, "a694caab70899a46c7000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:21 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0xfffffffc) recvfrom(r0, 0x0, 0x0, 0x40010160, 0x0, 0x0) 07:05:21 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:22 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "84"}, {0x0, 0x11, "a694caab70899a46c7000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r1, r2) 07:05:22 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) [ 401.569634][T13855] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:22 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:05:22 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) [ 401.923895][T13855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13855 comm=syz-executor.3 07:05:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) listen(r1, 0x100000000000012) 07:05:23 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:23 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) eventfd(0x3) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x8, {0x7fffffff, 0x8, 0x5, 0x80, 0x6, 0x1}}) 07:05:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:05:23 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:23 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x501700, 0x54) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:05:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000001200)=@sack_info={0x0, 0x5, 0x6}, &(0x7f0000001240)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001280)={0x4, 0xf297, 0x200, 0x8, 0x1, 0xe4, 0x1400000, 0x2, r4}, 0x20) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f00000012c0)={0x5a, "bb1c6b7121200a02b46cf99a0cc23217001c0dcb423e5a8050abad55d99dd995e6fe024f46c42337ce1f8ab99866d6ae485ec73440ca6ddfa1b15b4366c46e77e30ee84c9ece3e012d65ae71a34e46a20d9ea592aaa3faeb0948827a57c89f1ffe3a9bd5107686f3fd47b8990c933f00e0dd278f2073c3483ae7e62793f55dea"}) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x0, 0xfffffffffffffff8, 0x35, 0x80, @scatter={0x1, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)=""/4096, 0x1000}]}, &(0x7f0000001080)="4618f6b1208915e746b170abb97c235cbd5ff2bcaea950422574a58f4dacc0d2f37613ad020061a630c19710ccbacba44e3ee556ce", &(0x7f00000010c0)=""/137, 0x5, 0x14, 0x0, &(0x7f0000001180)}) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 403.460294][T13899] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.641674][T13902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13902 comm=syz-executor.3 07:05:24 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:24 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) 07:05:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresgid(0x0, r7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe4) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r10, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresgid(0x0, r10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe4) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresgid(0x0, r13, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)={0x2c8, 0xffffffffffffffda, 0x7, [{{0x4, 0x0, 0x3f, 0x7, 0x7f, 0xfbc, {0x2, 0x7ff, 0x100000000, 0x675, 0x1, 0x918e, 0xb12, 0x9, 0x6, 0x8001, 0x8, r3, 0xee00, 0x7, 0x3}}, {0x3, 0x5, 0x10, 0x9, '/selinux/status\x00'}}, {{0x0, 0x1, 0xf9f8, 0x8000, 0x9, 0x9, {0x5, 0x7fffffff, 0xffff, 0x4, 0x1, 0x4, 0x4, 0x3f, 0x1f, 0x101, 0x7, r5, r7, 0x7, 0x6}}, {0x0, 0x122, 0x32, 0x81, '@@)em1vmnet0{}selinuxbdevvboxnet0+eth0Jmd5sumnodev'}}, {{0x5, 0x0, 0x6, 0xffffffff00000000, 0xb75, 0x6, {0x5, 0xc509, 0x401, 0x61, 0x100000001, 0x10, 0x8, 0xb7, 0x84e6, 0x3, 0xde3, r8, r10, 0x64fa, 0xbb}}, {0x0, 0x3}}, {{0x5, 0x2, 0x0, 0x3ff, 0x0, 0x0, {0x3, 0xffffffffffffffff, 0x1, 0x40, 0x8, 0x8000, 0x80, 0x7ff, 0x2, 0xfffffc00, 0x0, r11, r13, 0xcda, 0x5b}}, {0x6, 0x400, 0x10, 0x1, '/selinux/status\x00'}}]}, 0x2c8) r14 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r14, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x3) 07:05:25 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x2}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 404.231888][T13946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace$getsig(0x4202, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/rt6_stats\x00') ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000040)={0x4, "d249f989c30b6fb9eb29275af3371155978b42f0343a3722d4575579ff46c1f7eb4085a629cfe538c2c68145bd73a3a1dfa5b3a01d8fa513443f80e18245bfb443a539ea8acd85e47fd37c477fe2d98e0765d753e5d13035934cf2fe340ed5827ea9b3e40b0efa583dfc72df047482213d2fae27c47b5f2c0ba917fbb2af36b6eb700d8b960220bddd78861cdb2c2ff32c2d762024e1477d8a306068c0e63df7ec67a9e39fc5ec5035d2d7272b499e7bdeeae22393ad074f5f36465e207d2855d935bedba9a73debeb13093c72bdb31cef37f66ef14d86c830c2eb2260b8bb54292221f18e74482b0bfe1e96276fa7c66dfe1ee5081d4a3c2e06063871fa497a83265ba40508d0610206999c47aeac895e0c3d8354348a96788a1dfe04f3d4cff71fbb4ddd26ff76ac26db35d8afd066c58738fc88ed709881ff61ca7b9b55a75d89ff4978401861df08c105aab7dfb501be859ed066c18d55e763a84800d2f4c32b5f644dfbe021620c8185c75cc6f3ef9120379cb9b5ae3c0fccdaa8b8573897927c2701f1579fb9c5252284d8b8a2ac96ce88d481f9529dd6c772fedba19a2d98cb67ce76785cdc40fd303432be5e69a8dce64ce8414ee1d307d587760cc1889da79bf4ac8cc9c5ed2a82959e0476217d5587b4db517a0ef8436b7283212391f671073889aa031d9f7de6c759c0d2671aa7e12edbdd6c6e10414a5d0187f8"}) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:25 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x2}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 404.629362][T13969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13969 comm=syz-executor.3 07:05:25 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:26 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr=0x2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x2}, {0x0, 0x12, "a694caab70899a46c700000000000000"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3, "a2"}, {0x0, 0x8, "4c6ad25f1129"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @broadcast, @empty, @multicast1]}]}}}}}}}, 0x0) 07:05:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 07:05:26 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1a280, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) splice(r1, &(0x7f0000000040)=0x6, r2, &(0x7f0000000080)=0x30000000, 0x6, 0x8) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10161, 0x0, 0x0) 07:05:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) 07:05:26 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 405.894159][T13993] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/62) 07:05:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 406.126624][T13993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13993 comm=syz-executor.3 07:05:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 07:05:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x7f) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:28 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 407.408759][T14038] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1, 0x4}, &(0x7f0000000140)=0x88) 07:05:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 407.741502][T14048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14048 comm=syz-executor.3 07:05:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 07:05:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) 07:05:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'veth1_macvtap\x00', {0x3}, 0x5c4}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x5) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000780)=""/4096, 0x1000) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) socket$inet6_udplite(0xa, 0x2, 0x88) 07:05:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:29 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) [ 409.227776][T14094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 409.375522][T14087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14087 comm=syz-executor.3 07:05:30 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/27) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000080)=0x80000000, 0x4) 07:05:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) 07:05:30 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:31 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000700)=""/101, 0xe}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000300)={0x9, @time={0x8f, 0x4}, 0x1f, {0x2, 0x1}, 0x7, 0x1, 0x8}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000014000b00000000000000000002000000", @ANYRES32=r7, @ANYBLOB="0800ac34140000000000000400000000788b0716bd13afb33361cc6ccb467132fc59952cfdde64bcde71832c9be7953d790e5cd5b9ae729b85fd4f26d378a2ac07540b73505ab43a8039edd64e3561b26696e3160104d5606caf14a39d2cc8a76ac5661e3d9cd7b6d151fd4603a7dae6d602b75189431948dd86233120329227eac06cee42e03e0805ad1727227448972bc9bb2b0004897c2a3e076a8d130bc9c425bc1dea9bbe4cff5ddf90ceed5c50f9d5bbfd147322b18931d9476b17c7b5d6f09559654e5f993d475240fd0cc3077f636be1e4ca7126a77f4035e4c62194f0fb3cd63af4c4c2f96de73e89f6ec871ac37646446445d0ddd4caccf926ba99a5f9ed54deaa476dc3a0a200c8886ed2e78663c8000000000000000000"], 0x28}, 0x1, 0xf0ffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r7}) 07:05:31 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 410.612818][T14150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14150 comm=syz-executor.3 [ 410.639999][T14139] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, r3) [ 410.848911][T14153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.864533][T14153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan6: link becomes ready 07:05:31 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 410.976135][T14155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000100)={'wg1\x00', r9}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x880}, 0x0) [ 411.124139][T14152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.194003][T14153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) 07:05:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) dup2(r2, r3) 07:05:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) [ 411.761792][T14183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:33 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) recvfrom(r2, 0x0, 0x9d, 0x3, 0x0, 0xffffffffffffffcd) 07:05:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:33 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 412.123956][T14187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14187 comm=syz-executor.3 07:05:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000100)={'wg1\x00', r8}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) 07:05:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:05:34 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) dup2(r2, r3) 07:05:34 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) [ 413.190442][T14232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:34 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:34 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000100)={'wg1\x00', r8}) 07:05:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/225) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@mcast1, @dev={0xfe, 0x80, [], 0x2a}, @mcast1, 0x1, 0x3, 0x59, 0x100, 0xfffffff9, 0x80}) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080000006b36a2b4e56a5d963331cd7d26c95580e855836a50df84ab64c791742d38287e7b5140e10157884d5c122a8574caecd81a9e2f5cbadabea0fbf5696f952088cc446e1e808baadb9eb52e9d544401c54633435fb26ee35ea83453117eb5f01a9935f9cadd8f53c78722aeed47e9", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) setresgid(0x0, r4, 0x0) setgid(r4) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x7, {{0x0, 0x7, 0x1, r2}}}, 0x28) 07:05:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:35 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:05:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) [ 414.585386][T14271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) dup2(r2, r3) 07:05:35 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 07:05:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x6c}}, 0x0) 07:05:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:36 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022afd7000fddbdf25170000000a00060048dab00b5a25000008000100020000000c0099009e6a0000030000000c009900fa00e70000af76b490514f7345944825fbcfde360000000a000600bbbbbbbbbb"], 0x58}, 0x1, 0x0, 0x0, 0x40088c4}, 0x4011) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x542001, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x5a, 0x7b, 0x1}, 0x7) recvfrom(r1, 0x0, 0x0, 0x10163, 0x0, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc0f8565c, &(0x7f0000000240)={0x0, 0x5, 0x1, {0x6, @sdr={0x59455247, 0x6}}, 0xece3}) 07:05:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 07:05:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:05:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 07:05:36 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 416.164700][T14323] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 07:05:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) dup2(r2, r3) 07:05:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 07:05:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x6c}}, 0x0) 07:05:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 07:05:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xd8b2, 0x3f, 0xe02, 0x80000001, 0x19, "f375d16117753f17f944590c60c50a33e02293"}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) 07:05:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 07:05:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 07:05:38 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 07:05:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 07:05:38 executing program 4: 07:05:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) dup2(r2, r3) 07:05:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x6c}}, 0x0) 07:05:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc0fc4110, &(0x7f0000000040)={0x86b5, [0x3, 0x8, 0x9], [{0x0, 0x9, 0x0, 0x0, 0x1}, {0x400, 0x7f, 0x0, 0x1, 0x1}, {0x6, 0x4, 0x1, 0x0, 0x1}, {0x322, 0x4f, 0x1, 0x0, 0x0, 0x1}, {0xffba, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x4c, 0x7fff, 0x1, 0x1}, {0x1f, 0x6, 0x0, 0x1, 0x1}, {0x4f, 0x5201, 0x0, 0x1, 0x0, 0x1}, {0x3ff, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x7, 0x0, 0x1}, {0x9, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x0, 0x1, 0x1}], 0x10001}) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:39 executing program 4: 07:05:39 executing program 1: 07:05:39 executing program 1: 07:05:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) accept4$ax25(r2, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @netrom, @netrom, @default, @bcast, @bcast, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x80000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000140)) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:39 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:39 executing program 4: 07:05:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) dup2(r2, r3) 07:05:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x6c}}, 0x0) 07:05:40 executing program 4: 07:05:40 executing program 1: 07:05:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:05:40 executing program 4: 07:05:40 executing program 1: 07:05:41 executing program 4: 07:05:41 executing program 1: 07:05:41 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:41 executing program 1: 07:05:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) write$binfmt_misc(r1, &(0x7f0000001080)={'syz1', "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"}, 0xff6) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0xa30000, 0xfff, 0x4b4, r1, 0x0, &(0x7f0000000080)={0xa2093d, 0x3, [], @p_u32=&(0x7f0000000040)}}) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000100)) 07:05:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(0xffffffffffffffff, r2) 07:05:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}]}, 0x6c}}, 0x0) 07:05:41 executing program 4: 07:05:41 executing program 1: 07:05:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, {"b29ebe831afd710019e155266b45834c84b4a034a835ddb3fac5002dd5b4195e702ac8278f3c8b78446fced98d828a159743f2669eccb318577ae509c93bb30d7275ac4a12a10903a03bd2d534e912b519588a65432eadec9ba17372fde6305c633899b84e1b45491ddbfd6631586ac9f4003cc7081d0bfe87ed6f721d0d64d749b2f87c86026204f1be98394efccc8767a21cb7d51b470230ae9fb735d53cf9cc75ea02ef804dd80583dce64dd986f1af95632d8a68aab2fae7fdecebf258923ad457809e94764b4230c88a56d649f2a25ff56c18e4d63a830a1196843026200b0d81ec6e7a4e21a03140b87b0f7c81a9fc3d825db5156d79159b46c86b1bb4cdf5ab826baf31b26b4aa38c37e953ff4cfbeb52adc6bd6cc9e72c6c44dc19b7b2b885759823d287092905fa05e4dbe2dbe6ad6dc5adfff6eb36fdbba07b789ff99113ac7cffbdce366c2329dcfe84516abbd6219ece2c1c81840cbd187db11201d5054e95d29416c4a7df823687eeade43ea643e48725e32f33bb4c2378bd3c625a432c1dc52c86f4d49059ae6c5180b9b6c0c42dd159f665206974409d2d60b40829097207bdd576401219f170358204c0bee3cfe7b908dfdb4f41268280c6ff3e12e6ab8a1715db18f8c18003c19a89d0616b24f7663f2f821df84e54e07badd0f0cf3802b757ba0d141dd8d8fa22a621c9cc1a5b27ecefc362fee2d6c356756d8f7371ccc413ee5bd2d2c3d588d0a4842d406c8b46c526eb96c06f1850370bdf59a3f615602a47b8c76bef559e26b251345e4df939858dbcd2af57957f7eb98cf684dad873ea10018d616b4f8c5f9a6c3f00576ecf7d567d18084cf46136f0293ef01e10cf46fdd6ab77039cca36c7a20aae8472868edcc5d5b53750e55ed7ac65357f70ff6a52fe0d48cfad8d547f55c1e1f9d0de8300d9de59956279c4f56501d36637d4fa3137f69e5d525346b83e6d6d3720f35977e9b30f0022cc99bb9e780dff1430d7e3dc41819a914b75c63c051a03b6889e024b8b15cee5da0a4c814de86d87fc58fec7bb6cf41adc481ec988c6eb8004e80559c549f314d1c6979024b84c67332d6fcca9b0d768c872ebd99a1adb1b7ebefaec48bec41b68c3a4fc05cbd5e2d689f6ef75ec96b80bf396014c7187cd50e334594e4b9c1576a933333ea2d89c1ad9b7ce744ebfd316287bf60f543af045ecffab4856cd8703595546eeabb089213ac7f90950f19ff4ae32dc7becb7dc7c992e2a43f0541c547cee4c17a3d157fa8fb8e1c0da9a1332c14585192be27f66eba050baaec4474d87e693013ee1b79e14f02403bb5819b4e47fcc869fa29353557f3df50f1c0f65541cbd8d0340cb37b801566ce996eecfb0d761e15d9424f7600a9e2964f958cdaed0096822e02f3d7d7393a53982206593c00d467bb9c77d6279683bfb09227a915147d3fbcda9557b281773b7ba2897d5865674f39f06701208bf0ecf32582ec7b0febf46a4f2305ad7f3aec9c186b5f193066729c33c22060b14e7c3417734b8c487d184743f240af14976272496381ccbfcff58fd00880a9d1acc5724822a8c960b698021fe033448d27e0c2c5557a8de83875a36f64e48255db9786942d6008d8b7f72021706c351f6963245f24206ce23ab659d0add874c8b91176f1991eb4e3b0af304566a77ed2eb125fe50a7e7f3259459adb034f491092d4fafba50a50dbebca5af72d9512b2ab5f9abe6452cf7266c1276c65a137dd60ca4397c4da75c3d9761cd948f4a5e18e7f81287ad4d0392eb61f2beb33e5751ec3a9cfbe55bf9c1e0acb28dc1af9a6f06994e5c6833cfbeb50b1bc102cc65db2774d986c25273ff637308d0dd54ef4940a8607ecdf403b619c2fc2c9133a662087dae9b900273e1eed5b1c09420cdc780dcde1ebf52824c4dbc0478282a64b793693cf55dcfadefb54cc0312ef8d646caa4bfedf516653125449b9fbdfe21909143279419fca4e34e5c3d0d7f45379b4a503174356d01d9fd073f52fb3b1ca0423247bc9c75390cc58401b7e49456c1d950eb86420ce15d9044e34a43692335857eac01a9fc2de2d044e2ceeafbee9b5a1fefa368838188ab74812c0b087b6e1a0916ff6334790eca3e6a705513f43eb0a6b76c3d922c766979e1347f309a18c6ab405f0e93e005d0cc1891d3a4625a0c455451e064278061833f05e340ed8f7f22a9b3b185f15dc2f5d752790323d2c5be63a83799b3555cf8980031e8f318ad39002e2c9efe6cd8f9f23aa905c64b9c8a9d142f510fb95ca79c2f220d8809c389fe58af109955471b6559f45142d76e4d92d3cae32522e35552304436b7e416fdfcedb5a6142477c937ccfa94f1cf5952c9dd85ac030b0d129860138b591e5e8cc7652cf9f4d35e7146645ced8493c866c87fd967723864c3858ac281ae2318fed31512d8174bddb143e77f8b3ca141b1d404aa877fb53d073b31161059a714c361c6a3f60f01faad8b87f05dfe11a160fc580531572573674947f8a29e855520bf48578bce366a6dd04bab6c5f4c3ec4fbe74602b8745e7d7d4d8665ad90aabbffa5f6ed23e42611f519560f6aa3892a09efe0a8ac5d6f38bb3265f7da2f76fe3ab14f94d74ab7298c284a8f01da11c0c1ae7b3030e9cecbb8a5780056b386388682702913f0660e355ddebc7d8fa211e6678c7fcf4f6163dc6826592c694c47d454253ee28995eb253084347ff78d767bc9e1b95c2de774f5c9ffa0f6fa4c08ee59dff98ef1e1bed22d80e152d9fa3cab86b7ae46429062ea6f8ec0a417fc045b254f8656288424f5b38299c879c7d7ecc82c770a3c90795100e5a01bcde46945ed014e6bce117a14ba764daba3f745379733a5d00c083aff87c20cfe4144e91c98ce3f3d1da9751f2ddc4e6378d640a6025539e95f7b4db714b5cea2e4cbeac6a5e474e589b8404c6749740007af995f68287875ce58a73e0022d27d85ac9f2a6c2359b7769bd9a911455a358ad52e6a78447b0a40c4985d0c58e5a8c885511fcf415c3500b6e75d8b4adb5b63f8da8966e798aa7573a514189dcc4cfcb24cc497ec7ddd914438b5566c492bf128afef0beed8943e812eeb5618774c2d318ea5a868e0253527daae9fcec5ec9384ea1c1dabefb2ea987dedf53a09ea1663f8955b9751048d5ef6bcdec0d19813658fd7260975a83a7dd7553ae93a7ede76c3c4a16f409c8205c8454c94d6707520ae47cb9a045a78e1aadb2846d06b0a30bfaa649028782f7e4f9e5c7447a0c6a70c69f6004178a2e12e00e1af8b727b77a956b8db6c85c610be35369ff16fe496a0ef712d64292290f3726278a21b14cb1160025f3879707ce42f2e5e20e41fe5a9f8309e7b7f2bdde421a1b3e4e08bab9576c20413b274ae94e30879b731e68d813966d2fad1947e3434e3f1f76b051ff88080530a7cd08668bf6a27086fd527bb3ba54099db4cca006a1b4e4678a2f062603f9fc6234b680e5636e61a525eedf23c21d898caf400e08027a0257972cc0b6d8d47bedf18f9cedbccb1b8988d274a6022da66a065f03a5fe238ec3be45a39e4fc65ecfe3e25a307d96e69310b55f28da65acb6e84f7fb9145ec8bd0bd7d0e0727c429f63b37b3d75b0999aa6646db456113d66a099168be2d1d195f9cca0332b87c5769fdc6d6e1827a7704395363728230e5a9154061be1ad7bbbf544ddb8df1bf99323b9da5aee8b02346135902a893a82f4481ab7b6cf23b5c6228080241c66fdb9928a0fc12fdf0175db6cb5197ccfced722dc266a998d61b9cfdd153271ddab8838ad5ca9c7d57f1ff1a9f7e60a9f8c9d9d578c569e13da58e1b7452285efef70f76267311b07684d14ed05bdaa4bbaa06e7e3c51bae1b8fe2d7b00cc27e7d0e9880db5d6cca02fb89714d56725425f13353be0de67998fdb44ad9ece14d9fb7f8e49da691cc2b63de63944a44d2d5f92b806d10fa2051bb966399fa9bf5868000965ea69b600ad91e55a7992cb21677138eb924a81264f3af0d5fdc36dcb31764c8ff4e477effb62cc42ca2293c2e2591e7d41c11cbbcf8567bfd1804e1c3cd67afde85ad53f14730df0294a728f51a1114e578cdf5b81b2d76d2036739bc215ec2d049d8e039db22093571f84208e87d7a57a1ddc2886293d460220a723982b482ebf79c488a46ff329dc1c5558104db147e472c14207305cb2bff81bfe1723a55baa8f3c80221c473c56d82c6da7d22ed5b4815c594560f7ce3471edfb76d1eb47cc6ce94664d766f59e97395784fa216b510415dc26d00a86acdd6c65fa2c2babc7d780e8107d3dc06149122e67b04c2e408c2e013a405cfc6f48ae499f845938ec346e03aa3198456d61b738d50740176decd3b86834bea6114267471f68f0d5d94f05acafc80d657bffe1143537c55035f317f6b3a9b87fd109f8f282c64b68adcf57f34ee04ab6e8abe5fad32515eaa70ca9adec204aeee0abb6c51eb5648c7bdd4d78e6282745218657a0f262af02b8e77f6fa9977ed0d6829759971e544513924583a8d9ce637d2a43b57e298f4e4aa127404499b4d0e2bb284eeb43f78b92c2fdc3766875fced49329ef25f3e5d0269a2e25644acc760633f2a273a6c3e96e4505dcf10cdbce7a131acc2a9be11a255fa5af034a48c281064d4efcd977e1518e984ec188a027cb76cf9038773a7f265eb6b40f23482e2e739019f6f22b36f6b83864e4f2d62aa099458e9fe02858a97262701c7bc9911954998226d1505fe3a8cf360ff59841d4694c65a4494e1b440d89587f475ac2390c9ec93b381afb952b5de2499e2fd242e3748853acd1c784fd473acb529da5098045e0adc9b00445d0d573fd18ac481bbdd2e3657a106d70cf38cb3d70e15189f5199174ef2a3f720d76ac265da48f37a4579b2a59b9606204e151900899fe3cb46808bf92767a92fd03bc35299de2b654a89f00c825f18722e8f864dd5963350d4f4a4ee8c42fa906d409486e7f3e6f483cda20eefd64c730ce686fc66cfdd9ed4d9d80ac87d9b76ee9ebaf35e70987d68752291057bf0d65ae0c548db49fa88b5741cb8d32e273ee60d77983e8b5b0f54e0e3ce34d744bbc4d8e7361d61d487f51b3ad545cef273dd9afe68bd4b304afcde8253d8661a0406a3d37b75f65179ac8ee275f06cb93528f902b5b4d6f545bf319cefe1d22bd753e02e81964245c277c6dcde63b940e6537ea544fa974c17d0d9555ae408fd2815759bfe87ac16e8f2ec87373d8a55ecb99354c14c8a04f9b386c0ec9f38970f178b047ae5bb42ec6cc84ffe1e39556e138cf553b7624bc9c619b5a1e3de6452ddcc6c1e318a89e22a693f64890e2c55eb04b7ad93072c9af1d76753e1352a69f016e81357be768e5e2aebf643f3689206a5b0556fd3fa214453035749131eb2c723387fc4413bb0cc43c92a2ca84efea9d1593b45b8832d27a7d35b05e587da113c42145faefe9a397c1b4ffccbcba50983e9b4f305031634c7b4e8f6f824fcceddcf92e4e55b952fdcac29d1ed8ef398f2cc5d8de2bdbe72b016662de2c2a49079fb373897ce2e475e90bfa3414dbf6d922f4bf4305bda1b61c4df63fe50770d654651ee1c2c85bff3467a50d2337a1b8664f57294e2abbf4d312c18e1cb2e723187da6d702adee6474a528c588b4ced4c24e76809e97a34e2031d0a868929d1c0422f3e180a4027c0f640b2383b71aa0d9de6d2b336570060b0e06b601b2fe2aeebb5b2aba67e24191659f7e855f1c4c28cb25c4b28bbf800c0779c5a23b6a71fb649e543af40b1d04c2", 0x1000}}, 0x1006) 07:05:41 executing program 4: 07:05:42 executing program 1: 07:05:42 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:42 executing program 4: 07:05:42 executing program 1: 07:05:42 executing program 4: 07:05:42 executing program 1: [ 422.032104][T14478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:43 executing program 4: 07:05:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}]}, 0x6c}}, 0x0) 07:05:43 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80785659, &(0x7f00000000c0)={0x0, @frame_sync}) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xff, 0x2, 0xfa, 0xdc, 0x3, 0x7, 0x1, 0x5, 0x4, 0x1, 0x6, 0x7f, 0x9}, 0xe) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x8, 0x4, 0x3}, 0x53a4f8a5}}, 0x18) 07:05:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(0xffffffffffffffff, r2) 07:05:43 executing program 1: 07:05:43 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000"/64], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:43 executing program 4: 07:05:43 executing program 1: 07:05:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) dup2(r3, r4) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x3, {{0xa05b, 0x0, 0x2, r5}}}, 0x28) 07:05:44 executing program 4: [ 422.915929][T14535] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.925482][T14535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:44 executing program 4: 07:05:44 executing program 1: [ 423.532924][T14519] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:44 executing program 4: 07:05:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}]}, 0x6c}}, 0x0) 07:05:44 executing program 1: 07:05:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(0xffffffffffffffff, r2) 07:05:44 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000"/64], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:45 executing program 1: 07:05:45 executing program 4: getpid() r0 = dup(0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 424.285953][T14566] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.295638][T14566] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) recvfrom$phonet(r2, &(0x7f0000000780)=""/4096, 0x1000, 0x2000, &(0x7f0000000340)={0x23, 0x80, 0x6, 0x1f}, 0x10) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000080)={0x401, 0x8, 0x0, [{0x0, 0x519e9234, 0x4, 0x9, 0xff, 0x3, 0x1}, {0x0, 0x33e, 0xbce5, 0xda, 0x6, 0x1f, 0x2}, {0x0, 0x400, 0x4, 0x1, 0x3, 0x40, 0x4}, {0xffffffffffffffc3, 0xfffffffffffff800, 0x7a73e44, 0xb5, 0x80, 0x5, 0x1f}, {0x2, 0x8, 0x8, 0x6, 0x81, 0x7f, 0x6}, {0x0, 0x0, 0x1, 0xc4, 0x4, 0x4}, {0x1000, 0xb07e, 0x9, 0x3f, 0x7, 0x3, 0x1f}, {0x8, 0x80, 0x3401, 0x1f, 0x3, 0x26, 0x3}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2=0xc0000000}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x200, 0x0) bind$xdp(r3, &(0x7f0000000580)={0x2c, 0x2, r7, 0x38, r8}, 0x10) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/126) 07:05:45 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 07:05:46 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000"/64], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 425.154557][T14571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.341264][T14578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 425.357329][T14578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan7: link becomes ready 07:05:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}, 0x1, 0xfffff000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb4, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb4}, 0x1, 0xfffff000}, 0x0) [ 425.445879][T14596] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.455646][T14596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x6c}}, 0x0) 07:05:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, 0xffffffffffffffff) [ 425.569702][T14578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan8: link becomes ready 07:05:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f00000001c0)={0x0, 0x80000000}) ptrace(0x10, r1) r2 = getpid() r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f00000000c0)={0x990000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x70394, 0x4, [], @value=0x800}}) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000100)={0x2e, @empty, 0x4e20, 0x4, 'wrr\x00', 0x34, 0x9, 0x67}, 0x2c) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x8000, 0x0) rt_tgsigqueueinfo(r1, 0x0, 0x3a, &(0x7f0000000000)={0xd, 0x3, 0x100}) 07:05:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:05:47 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c0002000500010000000000"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff05000500", 0x2c}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a, 0x59}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={0xffffffffffffffff, 0x10, &(0x7f0000004440)={0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 07:05:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 07:05:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, 0xffffffffffffffff) 07:05:48 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000700)=""/87, 0x57}], 0x1, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x80010, r0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000080)={0xb, @pix_mp={0x7, 0x3, 0x30313953, 0x0, 0x0, [{0x4, 0xea}, {0x81, 0x2}, {0xff, 0x5}, {0x9}, {0x50, 0x2}, {0x3cd, 0x3}, {0x0, 0x1}, {0x0, 0xba}], 0x2, 0x0, 0x1, 0x2, 0x2}}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x280880) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) recvfrom(r1, 0x0, 0x0, 0x10163, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) 07:05:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x6c}}, 0x0) 07:05:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x1ff}}]}) 07:05:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read(0xffffffffffffffff, &(0x7f0000000100)=""/32, 0x20) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18, 0x0) keyctl$session_to_parent(0x12) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x40000000) recvfrom(r0, 0x0, 0x0, 0x10163, 0x0, 0x0) 07:05:48 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c0002000500010000000000"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0x98, 0x0, 0x178, 0x178, 0x178, 0x260, 0x260, 0x260, 0x260, 0x260, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'ipvlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 07:05:49 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 428.075623][T14668] __nla_validate_parse: 4 callbacks suppressed [ 428.075655][T14668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 428.091581][T14668] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 428.196140][T14647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:05:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x22) shutdown(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x6c}}, 0x0) 07:05:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014501}) dup2(r2, 0xffffffffffffffff) 07:05:49 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) close(r0) 07:05:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223989bb454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56482b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b0ab814b38f9cac8fea1a8c4712b53306cdca649a62720cd6e1d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:05:50 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c0002000500010000000000"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:05:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = dup(r0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4004b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @random="37be39284bcf", 'veth1_to_bond\x00'}}) r3 = socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r6, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x32}}}, 0x5, 0xf07, 0x7f, 0x3, 0x0, 0xff}, 0x9c) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x6c06c1, 0x0) socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) preadv(r11, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/101, 0x65}], 0x1, 0x0) r12 = socket$inet6(0xa, 0x5, 0x0) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r12, 0x84, 0x23, &(0x7f0000000080)={r14}, 0x8) r15 = socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x52000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) r18 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x30100, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r18, 0x84, 0x23, &(0x7f0000000240)={r17}, 0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000180)={r10, 0x4662}, &(0x7f00000001c0)=0x8) 07:05:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) close(r0) [ 429.340955][T14704] ===================================================== [ 429.348068][T14704] BUG: KMSAN: uninit-value in br_dev_xmit+0x99a/0x1730 [ 429.354947][T14704] CPU: 0 PID: 14704 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 429.363730][T14704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.373797][T14704] Call Trace: [ 429.377118][T14704] dump_stack+0x1c9/0x220 [ 429.381692][T14704] kmsan_report+0xf7/0x1e0 [ 429.386144][T14704] __msan_warning+0x58/0xa0 [ 429.390677][T14704] br_dev_xmit+0x99a/0x1730 [ 429.395231][T14704] ? br_net_exit+0x230/0x230 [ 429.399844][T14704] dev_hard_start_xmit+0x531/0xab0 [ 429.405120][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.410372][T14704] __dev_queue_xmit+0x37de/0x4220 [ 429.415458][T14704] dev_queue_xmit+0x4b/0x60 [ 429.419994][T14704] __bpf_redirect+0x11d5/0x1440 [ 429.424897][T14704] bpf_clone_redirect+0x466/0x620 [ 429.429963][T14704] ? bpf_prog_a481c1313990ee2c+0x584/0x1000 [ 429.435879][T14704] bpf_prog_a481c1313990ee2c+0x5e0/0x1000 [ 429.441624][T14704] ? bpf_prog_a481c1313990ee2c+0x584/0x1000 [ 429.447684][T14704] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 429.454860][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.460007][T14704] ? kmsan_internal_set_origin+0x75/0xb0 [ 429.465669][T14704] ? __msan_poison_alloca+0xf0/0x120 [ 429.470984][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.476254][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.482088][T14704] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 429.488329][T14704] ? ktime_get+0x2b8/0x400 [ 429.492798][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.497927][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.503757][T14704] ? bpf_prog_a481c1313990ee2c+0x584/0x1000 [ 429.509676][T14704] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 429.515747][T14704] bpf_test_run+0x60c/0xe50 [ 429.520274][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.525501][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.531430][T14704] bpf_prog_test_run_skb+0xcab/0x24a0 [ 429.536835][T14704] ? bpf_fentry_test6+0xd0/0xd0 [ 429.541682][T14704] __do_sys_bpf+0xa684/0x13510 [ 429.546599][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.551796][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.556949][T14704] ? kmsan_internal_set_origin+0x75/0xb0 [ 429.562581][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.567709][T14704] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 429.573629][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.578862][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.584688][T14704] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 429.590773][T14704] ? prepare_exit_to_usermode+0x1ca/0x520 [ 429.596496][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.601651][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.606887][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.612692][T14704] __ia32_sys_bpf+0xdb/0x120 [ 429.617428][T14704] ? __se_sys_bpf+0xa0/0xa0 [ 429.621946][T14704] do_fast_syscall_32+0x3c7/0x6e0 [ 429.627009][T14704] entry_SYSENTER_compat+0x68/0x77 [ 429.632130][T14704] RIP: 0023:0xf7f79d99 [ 429.636199][T14704] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 429.655807][T14704] RSP: 002b:00000000f5d740cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 429.664229][T14704] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 429.672338][T14704] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 429.680314][T14704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 429.688283][T14704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 429.696259][T14704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 429.704264][T14704] [ 429.706591][T14704] Uninit was created at: [ 429.710834][T14704] kmsan_internal_poison_shadow+0x66/0xd0 [ 429.716564][T14704] kmsan_slab_alloc+0x8a/0xe0 [ 429.721247][T14704] __kmalloc_node_track_caller+0xb40/0x1200 [ 429.727150][T14704] pskb_expand_head+0x20b/0x1b00 [ 429.732104][T14704] skb_ensure_writable+0x3ea/0x490 [ 429.737210][T14704] bpf_clone_redirect+0x251/0x620 [ 429.742244][T14704] bpf_prog_a481c1313990ee2c+0x5e0/0x1000 [ 429.748060][T14704] bpf_test_run+0x60c/0xe50 [ 429.752592][T14704] bpf_prog_test_run_skb+0xcab/0x24a0 [ 429.757989][T14704] __do_sys_bpf+0xa684/0x13510 [ 429.762855][T14704] __ia32_sys_bpf+0xdb/0x120 [ 429.767450][T14704] do_fast_syscall_32+0x3c7/0x6e0 [ 429.772478][T14704] entry_SYSENTER_compat+0x68/0x77 [ 429.777596][T14704] ===================================================== [ 429.784533][T14704] Disabling lock debugging due to kernel taint [ 429.790686][T14704] Kernel panic - not syncing: panic_on_warn set ... [ 429.797305][T14704] CPU: 0 PID: 14704 Comm: syz-executor.1 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 429.807628][T14704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.820642][T14704] Call Trace: [ 429.823945][T14704] dump_stack+0x1c9/0x220 [ 429.828297][T14704] panic+0x3d5/0xc3e [ 429.832229][T14704] kmsan_report+0x1df/0x1e0 [ 429.836834][T14704] __msan_warning+0x58/0xa0 [ 429.841497][T14704] br_dev_xmit+0x99a/0x1730 [ 429.846026][T14704] ? br_net_exit+0x230/0x230 [ 429.850655][T14704] dev_hard_start_xmit+0x531/0xab0 [ 429.855810][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.861333][T14704] __dev_queue_xmit+0x37de/0x4220 [ 429.866492][T14704] dev_queue_xmit+0x4b/0x60 [ 429.871004][T14704] __bpf_redirect+0x11d5/0x1440 [ 429.875889][T14704] bpf_clone_redirect+0x466/0x620 [ 429.880946][T14704] ? bpf_prog_a481c1313990ee2c+0x584/0x1000 [ 429.886850][T14704] bpf_prog_a481c1313990ee2c+0x5e0/0x1000 [ 429.892578][T14704] ? bpf_prog_a481c1313990ee2c+0x584/0x1000 [ 429.898499][T14704] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 429.904677][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.909789][T14704] ? kmsan_internal_set_origin+0x75/0xb0 [ 429.915448][T14704] ? __msan_poison_alloca+0xf0/0x120 [ 429.920735][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.925947][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.931788][T14704] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 429.938093][T14704] ? ktime_get+0x2b8/0x400 [ 429.942531][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 429.947659][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.953912][T14704] ? bpf_prog_a481c1313990ee2c+0x584/0x1000 [ 429.960515][T14704] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 429.966964][T14704] bpf_test_run+0x60c/0xe50 [ 429.971498][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 429.977807][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.983630][T14704] bpf_prog_test_run_skb+0xcab/0x24a0 [ 429.989030][T14704] ? bpf_fentry_test6+0xd0/0xd0 [ 429.994375][T14704] __do_sys_bpf+0xa684/0x13510 [ 429.999185][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 430.004415][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 430.009533][T14704] ? kmsan_internal_set_origin+0x75/0xb0 [ 430.015180][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 430.020323][T14704] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 430.026278][T14704] ? kmsan_get_metadata+0x11d/0x180 [ 430.031495][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 430.037894][T14704] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 430.044582][T14704] ? prepare_exit_to_usermode+0x1ca/0x520 [ 430.050321][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 430.055438][T14704] ? kmsan_get_metadata+0x4f/0x180 [ 430.060562][T14704] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 430.066385][T14704] __ia32_sys_bpf+0xdb/0x120 [ 430.070992][T14704] ? __se_sys_bpf+0xa0/0xa0 [ 430.075514][T14704] do_fast_syscall_32+0x3c7/0x6e0 [ 430.080572][T14704] entry_SYSENTER_compat+0x68/0x77 [ 430.085815][T14704] RIP: 0023:0xf7f79d99 [ 430.089979][T14704] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 430.109687][T14704] RSP: 002b:00000000f5d740cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 430.118142][T14704] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 430.126132][T14704] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 430.134467][T14704] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 430.142446][T14704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 430.150428][T14704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 430.160214][T14704] Kernel Offset: 0x5c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 430.171761][T14704] Rebooting in 86400 seconds..