[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 149.810754][ T8414] sshd (8414) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2020/07/17 19:25:17 fuzzer started 2020/07/17 19:25:18 dialing manager at 10.128.0.26:33695 2020/07/17 19:25:18 syscalls: 3087 2020/07/17 19:25:18 code coverage: enabled 2020/07/17 19:25:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 19:25:18 extra coverage: enabled 2020/07/17 19:25:18 setuid sandbox: enabled 2020/07/17 19:25:18 namespace sandbox: enabled 2020/07/17 19:25:18 Android sandbox: enabled 2020/07/17 19:25:18 fault injection: enabled 2020/07/17 19:25:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 19:25:18 net packet injection: enabled 2020/07/17 19:25:18 net device setup: enabled 2020/07/17 19:25:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 19:25:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 19:25:18 USB emulation: /dev/raw-gadget does not exist 19:26:06 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x25, 0x37]}}]}) [ 211.179192][ T32] audit: type=1400 audit(1595013966.797:8): avc: denied { execmem } for pid=8457 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 211.536197][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 211.838036][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 212.130379][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.137704][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.147355][ T8458] device bridge_slave_0 entered promiscuous mode [ 212.193924][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.201177][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.210671][ T8458] device bridge_slave_1 entered promiscuous mode [ 212.299165][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.316351][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.390492][ T8458] team0: Port device team_slave_0 added [ 212.402825][ T8458] team0: Port device team_slave_1 added [ 212.470363][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.478507][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.504661][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.554706][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.561770][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.588030][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.710238][ T8458] device hsr_slave_0 entered promiscuous mode [ 212.754540][ T8458] device hsr_slave_1 entered promiscuous mode [ 213.247223][ T8458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.291411][ T8458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.335188][ T8458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.530559][ T8458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.848007][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.898475][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.907657][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.937116][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.978637][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.988562][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.998159][ T3590] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.005489][ T3590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.054129][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.063567][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.073782][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.087205][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.094489][ T3590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.103428][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.114312][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.183118][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.193742][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.208722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.219399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.229623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.240498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.251182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.260938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.271333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.281049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.293970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.304353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.363621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.371336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.400081][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.450470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.461566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.513629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.524487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.546950][ T8458] device veth0_vlan entered promiscuous mode [ 214.555693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.565069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.591634][ T8458] device veth1_vlan entered promiscuous mode [ 214.654822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.664481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.674026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.684160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.707313][ T8458] device veth0_macvtap entered promiscuous mode [ 214.725791][ T8458] device veth1_macvtap entered promiscuous mode [ 214.774179][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.782033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.791630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.801211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.811244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.840680][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.876417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.886778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.394230][ T8680] tmpfs: Bad value for 'size' [ 215.428852][ T8680] tmpfs: Bad value for 'size' 19:26:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x25, 0x37]}}]}) [ 215.615713][ T8687] tmpfs: Bad value for 'size' 19:26:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x25, 0x37]}}]}) [ 215.958888][ T8693] tmpfs: Bad value for 'size' 19:26:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x25, 0x37]}}]}) [ 216.213855][ T8698] tmpfs: Bad value for 'size' 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 19:26:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/127, 0x7f}], 0x1) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:26:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 19:26:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b4, 0x3e8, 0x3e8, 0x260, 0xb8, 0x260, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'geneve0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) 19:26:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b4, 0x3e8, 0x3e8, 0x260, 0xb8, 0x260, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'geneve0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) [ 219.542006][ T8755] IPVS: ftp: loaded support on port[0] = 21 19:26:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b4, 0x3e8, 0x3e8, 0x260, 0xb8, 0x260, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'geneve0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) [ 220.044130][ T8755] chnl_net:caif_netlink_parms(): no params data found 19:26:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b4, 0x3e8, 0x3e8, 0x260, 0xb8, 0x260, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'geneve0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) [ 220.350981][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.359862][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.369319][ T8755] device bridge_slave_0 entered promiscuous mode [ 220.410436][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.418479][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.427934][ T8755] device bridge_slave_1 entered promiscuous mode 19:26:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x1, 0x40, &(0x7f0000003f00)=""/233, &(0x7f0000004000)=0xe9) [ 220.544085][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.586159][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:26:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x1, 0x40, &(0x7f0000003f00)=""/233, &(0x7f0000004000)=0xe9) [ 220.659577][ T8755] team0: Port device team_slave_0 added [ 220.675985][ T8755] team0: Port device team_slave_1 added [ 220.756784][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.763947][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.790046][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.847234][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.854556][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.881547][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:26:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x1, 0x40, &(0x7f0000003f00)=""/233, &(0x7f0000004000)=0xe9) [ 221.014487][ T8755] device hsr_slave_0 entered promiscuous mode [ 221.065098][ T8755] device hsr_slave_1 entered promiscuous mode [ 221.102620][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.110271][ T8755] Cannot create hsr debugfs directory 19:26:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x1, 0x40, &(0x7f0000003f00)=""/233, &(0x7f0000004000)=0xe9) 19:26:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x6, 0x0, 0x9d6}) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 221.630054][ T8755] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.684181][ T8755] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.743588][ T8755] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.802845][ T8755] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.113935][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.157905][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.166509][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.184705][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.217040][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.227031][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.236563][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.243850][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.305598][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.314988][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.324971][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.334897][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.342106][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.351111][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.362159][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.373110][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.383872][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.394345][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.405192][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.415521][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.425193][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.444075][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.453727][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.463352][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.481612][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.572370][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.580846][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.625363][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.705727][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.715876][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.766520][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.776258][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.799020][ T8755] device veth0_vlan entered promiscuous mode [ 222.818409][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.827694][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.850278][ T8755] device veth1_vlan entered promiscuous mode [ 222.885653][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.895670][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.950244][ T8755] device veth0_macvtap entered promiscuous mode [ 222.960579][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.971744][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.998919][ T8755] device veth1_macvtap entered promiscuous mode [ 223.014716][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.024450][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.076060][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.086720][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.101595][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.114912][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.125547][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.182073][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.193644][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.207707][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.224243][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.234395][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:26:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 19:26:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 19:26:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 19:26:20 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x6, 0x0, 0x9d6}) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 224.638506][ T9016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9016 comm=syz-executor.1 [ 224.661444][ T9017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9017 comm=syz-executor.1 19:26:20 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) [ 224.866671][ T9022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9022 comm=syz-executor.1 19:26:20 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) [ 225.126293][ T9025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9025 comm=syz-executor.1 19:26:20 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) [ 225.408282][ T9029] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9029 comm=syz-executor.1 19:26:21 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) 19:26:21 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:21 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:21 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:21 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:22 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = dup(0xffffffffffffffff) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:22 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = dup(0xffffffffffffffff) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:22 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = dup(0xffffffffffffffff) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:23 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x6, 0x0, 0x9d6}) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:23 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:23 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:23 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:24 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:24 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:24 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:24 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:24 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:25 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:25 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:25 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:26 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x6, 0x0, 0x9d6}) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:26 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:26 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) socket$kcm(0xa, 0x2, 0x73) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:26 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 231.842186][ T9105] IPVS: ftp: loaded support on port[0] = 21 19:26:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:28 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 232.504769][ T9105] chnl_net:caif_netlink_parms(): no params data found [ 232.796249][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.804079][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.826783][ T9105] device bridge_slave_0 entered promiscuous mode 19:26:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 232.875599][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.883184][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.892837][ T9105] device bridge_slave_1 entered promiscuous mode [ 233.031508][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.070190][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:26:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 233.237388][ T9105] team0: Port device team_slave_0 added [ 233.291101][ T9105] team0: Port device team_slave_1 added [ 233.400529][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.408081][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.434226][ T9105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 19:26:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 233.546385][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.553742][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.579963][ T9105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:26:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 233.800900][ T9105] device hsr_slave_0 entered promiscuous mode [ 233.865045][ T9105] device hsr_slave_1 entered promiscuous mode [ 233.933966][ T9105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.941660][ T9105] Cannot create hsr debugfs directory 19:26:29 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x6, 0x0, 0x9d6}) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 234.465883][ T9105] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.526600][ T9105] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.597045][ T9105] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.661288][ T9105] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.997946][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.040776][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.051240][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.077399][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.101352][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.111702][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.121637][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.128913][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.208442][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.218315][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.228297][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.237802][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.245103][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.254188][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.265084][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.276042][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.286560][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.296727][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.307376][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.317556][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.328195][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.337743][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.347354][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.364993][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.500744][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.580320][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.589897][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.597664][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.605449][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.615580][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.700008][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.710737][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.736363][ T9105] device veth0_vlan entered promiscuous mode [ 235.748447][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.757552][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.789723][ T9105] device veth1_vlan entered promiscuous mode [ 235.862280][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.872035][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.881593][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.892098][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.913531][ T9105] device veth0_macvtap entered promiscuous mode [ 235.934368][ T9105] device veth1_macvtap entered promiscuous mode [ 235.989152][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.000660][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.010715][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.021261][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.035367][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.047110][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.056526][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.066083][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.076055][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.100056][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.111862][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.125022][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.135570][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.149570][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.159734][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.169881][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.928868][ T9354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9354 comm=syz-executor.2 19:26:32 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 237.236505][ T9360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9360 comm=syz-executor.2 19:26:32 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 237.622549][ T9365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9365 comm=syz-executor.2 19:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:33 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) 19:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:33 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:34 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) dup(r3) 19:26:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:34 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) 19:26:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:34 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:36 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) 19:26:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:36 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:36 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:37 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 241.787788][ T9418] IPVS: ftp: loaded support on port[0] = 21 19:26:37 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 242.371099][ T9418] chnl_net:caif_netlink_parms(): no params data found [ 242.633744][ T9418] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.641002][ T9418] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.680401][ T9418] device bridge_slave_0 entered promiscuous mode [ 242.707541][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.716218][ T9418] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.725825][ T9418] device bridge_slave_1 entered promiscuous mode [ 242.807256][ T9418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.826303][ T9418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.897896][ T9418] team0: Port device team_slave_0 added [ 242.910700][ T9418] team0: Port device team_slave_1 added [ 242.997991][ T9418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.007261][ T9418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.033507][ T9418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.130336][ T9418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.137503][ T9418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.163674][ T9418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.313193][ T9418] device hsr_slave_0 entered promiscuous mode [ 243.424087][ T9418] device hsr_slave_1 entered promiscuous mode [ 243.542067][ T9418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.549788][ T9418] Cannot create hsr debugfs directory [ 243.891170][ T9418] netdevsim netdevsim3 netdevsim0: renamed from eth0 19:26:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:39 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 243.977596][ T9418] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.053949][ T9418] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.120494][ T9418] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.509037][ T9418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.543567][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.552762][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.575748][ T9418] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.629165][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.639289][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.648623][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.655937][ T8719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.753209][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.762904][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.772717][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.782066][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.789274][ T8719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.798226][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.809003][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.819712][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.830316][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.912512][ T9418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.923038][ T9418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.038323][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.049315][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.059871][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.070024][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.079616][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.089786][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.099419][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.109003][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.116778][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.149512][ T9418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.353841][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.363137][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.373131][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.383570][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.393025][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.409960][ T9418] device veth0_vlan entered promiscuous mode [ 245.472750][ T9418] device veth1_vlan entered promiscuous mode [ 245.567796][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.577576][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.586612][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.596031][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.654002][ T9418] device veth0_macvtap entered promiscuous mode [ 245.665289][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.675412][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.698974][ T9418] device veth1_macvtap entered promiscuous mode [ 245.735240][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.788333][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.799543][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.809560][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.820097][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.830071][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.845562][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.859900][ T9418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.870601][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.880877][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.008786][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.019459][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.029695][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.042307][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.052297][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.062847][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.077136][ T9418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.086876][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.096997][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:26:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:42 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:42 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:43 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) 19:26:43 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x73) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 19:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:44 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x73) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:46 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x73) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, 0x0) 19:26:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, 0x0) 19:26:46 executing program 2: socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, 0x0) 19:26:46 executing program 2: socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:47 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:49 executing program 2: socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:26:49 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:49 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:49 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:49 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:26:49 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:49 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:50 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:26:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2040c0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000080)={0x3, 0x4, 0x7fff, 0x2, 0x4}) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$TUNSETLINK(r6, 0x400454cd, 0x73cfb3a797b9b95f) 19:26:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:50 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:50 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:26:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/9, &(0x7f0000000000)=0x9) [ 255.172766][ T9786] IPVS: ftp: loaded support on port[0] = 21 [ 255.921267][ T9786] chnl_net:caif_netlink_parms(): no params data found [ 256.318560][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.327177][ T9786] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.336788][ T9786] device bridge_slave_0 entered promiscuous mode [ 256.403420][ T9786] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.411222][ T9786] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.420879][ T9786] device bridge_slave_1 entered promiscuous mode [ 256.602392][ T9786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.649400][ T9786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.760288][ T9786] team0: Port device team_slave_0 added [ 256.791652][ T9786] team0: Port device team_slave_1 added [ 256.901446][ T9786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.908505][ T9786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.935089][ T9786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.952626][ T9786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.960302][ T9786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.986580][ T9786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.126068][ T9786] device hsr_slave_0 entered promiscuous mode [ 257.172726][ T9786] device hsr_slave_1 entered promiscuous mode [ 257.244691][ T9786] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.253983][ T9786] Cannot create hsr debugfs directory [ 257.579500][ T9786] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.635201][ T9786] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.716491][ T9786] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 257.798090][ T9786] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.124274][ T9786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.180806][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.190621][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.232684][ T9786] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.275958][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.285815][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.295250][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.302562][ T8719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.381081][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.390960][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.401348][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.410796][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.417994][ T8719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.427023][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.438051][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.448821][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.459513][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.469779][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.480325][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.490698][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.500325][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.537932][ T9786] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.551710][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.620320][ T9786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.638770][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.649064][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.658664][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.668425][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.676250][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.896211][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.908019][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.972428][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.987657][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.014304][ T9786] device veth0_vlan entered promiscuous mode [ 259.033151][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.042322][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.081051][ T9786] device veth1_vlan entered promiscuous mode [ 259.161942][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.171571][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.181910][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.191759][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.217456][ T9786] device veth0_macvtap entered promiscuous mode [ 259.246802][ T9786] device veth1_macvtap entered promiscuous mode [ 259.344369][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.355657][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.365745][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.376283][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.386254][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.396803][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.406826][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.417422][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.431937][ T9786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.441627][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.451268][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.460659][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.470582][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.523826][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.534474][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.547054][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.557619][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.567581][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.578116][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.588098][ T9786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.598629][ T9786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.612925][ T9786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.622348][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.632524][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.614123][T10031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=10031 comm=syz-executor.4 19:26:56 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/102384, &(0x7f0000019040)=0x18ff0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) getpeername$inet6(r5, &(0x7f0000019080)={0xa, 0x0, 0x0, @local}, &(0x7f00000190c0)=0x1c) 19:26:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x4) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 261.152283][T10044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=10044 comm=syz-executor.4 19:26:56 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}]}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 19:26:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setown(r5, 0x8, r6) 19:26:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000788ffc)=0x100000001, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 261.719841][T10055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=10055 comm=syz-executor.4 19:26:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:57 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_VL_CLR(r4, 0x7014) 19:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:59 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:59 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 19:26:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x12) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, 0x453, 0x4, 0x70bd2d, 0x25dfdbff, "8e65e0a608a079a4426e68d1522f3f3492480f99f7e444f54589b39e7e78efd35122f7ac46819e6fab2e8965e0d2caa7f8a3250bab6976543a492f8bd43051e0d64c21fa36d0272e3a0d5b5b6a65359ef9a1c0d8aeb57ca9b3e969bad9ed56c17e0d9463cecec4af359c2ff489186ea0871193e0a7eef31122d564cb5fa64cd9cdc8909ab065861e2181fc6c47c5433fa91e41c95c858bab50847c864a74cdb0b8a4f847f68c1650fb39639d7645d5aea6bad7f6225548c70745a58028403d80375834e07fd03e1022be949dcb4794ec8000011f0c56ffc809d734992c0fe0d6508248e944d5dfbc2cb92230695ec3923f14a5253c", ["", "", ""]}, 0x108}, 0x1, 0x0, 0x0, 0x4000894}, 0x8080) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000000040), 0x4) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r9, 0x0) fchown(r5, r7, r9) r10 = dup(r2) getsockopt$netlink(r10, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x4) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:26:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:26:59 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) dup(r3) 19:26:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 19:26:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = dup(0xffffffffffffffff) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:00 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 19:27:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:00 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) 19:27:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) recvmmsg(r1, &(0x7f0000007380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/209, 0xd1}, {&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/74, 0x4a}], 0x4, &(0x7f0000000340)=""/147, 0x93}, 0x5}, {{&(0x7f0000000400)=@ll, 0x80, &(0x7f0000001800)=[{&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/218, 0xda}, {&(0x7f00000015c0)=""/173, 0xad}, {&(0x7f0000001680)=""/5, 0x5}, {&(0x7f00000016c0)=""/41, 0x29}, {&(0x7f0000001700)=""/122, 0x7a}, {&(0x7f0000001780)=""/47, 0x2f}, {&(0x7f00000017c0)=""/43, 0x2b}], 0x9}, 0x2}, {{&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001900)=""/20, 0x14}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, &(0x7f0000002980)=""/167, 0xa7}, 0x4}, {{&(0x7f0000002a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002ac0)=""/191, 0xbf}, {&(0x7f0000002b80)=""/166, 0xa6}], 0x2, &(0x7f0000002c80)=""/110, 0x6e}, 0x80000000}, {{&(0x7f0000002d00)=@pppol2tpin6, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d80)=""/215, 0xd7}], 0x1}, 0x9}, {{&(0x7f0000002ec0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002f40)=""/22, 0x16}, {&(0x7f0000002f80)=""/128, 0x80}, {&(0x7f0000003000)=""/18, 0x12}, {&(0x7f0000003040)=""/195, 0xc3}, {&(0x7f0000003140)=""/44, 0x2c}, {&(0x7f0000003180)=""/82, 0x52}, {&(0x7f0000003200)=""/197, 0xc5}, {&(0x7f0000003300)=""/121, 0x79}, {&(0x7f0000003380)=""/143, 0x8f}], 0x9, &(0x7f00000034c0)}, 0x7}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000003500)=""/201, 0xc9}, {&(0x7f0000003600)=""/18, 0x12}, {&(0x7f0000003640)=""/25, 0x19}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/179, 0xb3}], 0x5, &(0x7f0000004780)=""/231, 0xe7}, 0xb4}, {{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000004880)=""/59, 0x3b}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/199, 0xc7}, {&(0x7f00000069c0)=""/148, 0x94}], 0x5, &(0x7f0000006ac0)=""/251, 0xfb}, 0x2531}, {{&(0x7f0000006bc0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006c40)=""/208, 0xd0}, {&(0x7f0000006d40)=""/226, 0xe2}, {&(0x7f0000006e40)=""/25, 0x19}, {&(0x7f0000006e80)=""/119, 0x77}, {&(0x7f0000006f00)=""/255, 0xff}, {&(0x7f0000007000)=""/8, 0x8}, {&(0x7f0000007040)=""/180, 0xb4}, {&(0x7f0000007100)=""/112, 0x70}, {&(0x7f0000007180)=""/144, 0x90}], 0x9, &(0x7f00000072c0)=""/181, 0xb5}, 0x40}], 0x9, 0x40000002, &(0x7f00000074c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:00 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) [ 265.135821][T10116] IPVS: ftp: loaded support on port[0] = 21 [ 265.745510][T10116] chnl_net:caif_netlink_parms(): no params data found [ 266.082562][T10116] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.090931][T10116] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.100842][T10116] device bridge_slave_0 entered promiscuous mode [ 266.168264][T10116] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.175513][T10116] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.185287][T10116] device bridge_slave_1 entered promiscuous mode [ 266.293588][T10116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.311357][T10116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.387173][T10116] team0: Port device team_slave_0 added [ 266.412708][T10116] team0: Port device team_slave_1 added [ 266.472115][T10116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.479304][T10116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.506837][T10116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.541651][T10116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.548772][T10116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.574932][T10116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.684902][T10116] device hsr_slave_0 entered promiscuous mode [ 266.728919][T10116] device hsr_slave_1 entered promiscuous mode [ 266.769481][T10116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.777061][T10116] Cannot create hsr debugfs directory [ 266.997350][T10116] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.047395][T10116] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.094202][T10116] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.162716][T10116] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.325891][T10116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.359137][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.367485][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.385802][T10116] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.411210][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.421653][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.431316][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.438581][ T8719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.450676][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.484119][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.493549][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.503075][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.510396][ T8705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.569488][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.580905][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.592537][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.603264][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.613629][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.624315][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.656109][T10116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.666573][T10116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.698837][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.708673][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.719731][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.736428][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.773947][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.786838][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.815164][T10116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.932776][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.947227][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.999754][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.009518][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.037256][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.050113][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.059446][T10116] device veth0_vlan entered promiscuous mode [ 268.097682][T10116] device veth1_vlan entered promiscuous mode [ 268.145546][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.154415][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.164261][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.174193][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.193144][T10116] device veth0_macvtap entered promiscuous mode [ 268.214178][T10116] device veth1_macvtap entered promiscuous mode [ 268.255849][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.266531][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.280615][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.291202][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.301298][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.311865][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.321862][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.332420][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.342404][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.352977][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.367431][T10116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.377009][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.386817][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.396331][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.406530][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.459133][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.469679][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.479761][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.490352][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.501174][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.511696][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.521675][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.532240][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.542222][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.552828][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.567294][T10116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.576347][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.586541][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:27:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x4) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:04 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:04 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, 0x0) 19:27:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0xd8, 0x9b, 0xddf9]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0xffff7fff, 0x9]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x8c}}, 0x4008090) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000040), 0x4) r7 = dup(r4) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = openat$sequencer2(0xffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x26101, 0x0) ioctl$RNDADDTOENTCNT(r8, 0x40045201, &(0x7f0000000300)) 19:27:05 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) 19:27:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, 0x0) 19:27:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f0000000080)=""/6, &(0x7f0000000000)=0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x300, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x44044) openat$ttyprintk(0xffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x4000, 0x0) 19:27:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x4) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:05 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:27:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x6c8, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x20, 0x2, 0x6, "e682743452ca374fdf16451bcb1855bb6831a1a7579fb7e8fe45bb538b736e3135ac21d56eecb7b2f6bde5c32792be2064c46ed7906f00ee90a8311f", 0x12, "1c705bfd37132172183279a695d969e61ac45dd5d37c61c41a38614aa91b72978e687dded6d9255ba82545b4fcaad95e29ef12dbce5d21ee291ae515", 0x80}) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, 0x0) 19:27:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x4) dup(r8) 19:27:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000040)=0x6b6d, 0x4) r5 = dup(r2) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:06 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:27:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 19:27:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x4) 19:27:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x1) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) write$P9_RMKDIR(r3, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x4, 0x3, 0x2}}, 0x14) 19:27:06 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 19:27:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) [ 271.309051][T10419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=329 sclass=netlink_route_socket pid=10419 comm=syz-executor.1 19:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x200000) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r6, 0x2}, 0x8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:07 executing program 2: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) r7 = dup(r0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:07 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 19:27:07 executing program 2: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:07 executing program 0: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:07 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) fstat(r2, &(0x7f0000019040)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000019380)={&(0x7f00000190c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000019340)={&(0x7f00000193c0)={0x168, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_ZONE={0x6}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_TUPLE_ORIG={0x58, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x43}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @CTA_TUPLE_REPLY={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3e}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xad}, @CTA_MARK_MASK={0x8}, @CTA_SYNPROXY={0x4c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xcb88}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x4d}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfffff9e7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xc6}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000040)=""/102385, &(0x7f0000000000)=0x18ff1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r6, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) dup(r0) 19:27:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 19:27:08 executing program 2: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) [ 272.551019][T10455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=10455 comm=syz-executor.1 19:27:08 executing program 0: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:08 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) [ 272.686274][T10455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=10455 comm=syz-executor.1 19:27:08 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r5, 0x3f, 0x10}, &(0x7f00000000c0)=0xc) 19:27:08 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xae) 19:27:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:08 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:08 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:08 executing program 0: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:08 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xae) 19:27:09 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) 19:27:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:09 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:09 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xae) 19:27:09 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01400000000000000000090000002c00048014000780080005000400000008000300c20000001300010062726f6164636173742d6c696e6b"], 0x40}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec613b033387b33e43ad7599730700000023000000000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1ec}}, 0xc1) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000000000000040ffff000075b70f7e0000ff7f0500000000000000010000800800000001e6cbe0010000e1ffffff2400000000000000"]) r4 = socket$netlink(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r6, @ANYBLOB="40b82cbd7000fbdbdf2504000000140002000000000000000000000000000000000108000500ac141420050001000000000014000200fe8800000000000000000000000001011400030000000000000000000000ffffac14142e2000070073797374656d5f753a6f626a6563745f723a636572745f743a733000080005000a010100080005000a0101023200070073797374656d5f73797374656d645f7061737377645f7661725f72756e5f743a733000000000000000000000000000005f"], 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) r7 = dup(r4) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = dup(r8) sendmsg$AUDIT_MAKE_EQUIV(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd27, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:09 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:10 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xae) 19:27:10 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:10 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:10 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:10 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000140)="f20f2b41060f063e650f2013bad004ec660f3882b20f00440f20c0663501000000440f22c0baf80c66b8aabfb68966efbafc0cedd9e1260f5f000f01ca", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:10 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:10 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) [ 275.222101][T10526] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:27:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:11 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:11 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000140)="f20f2b41060f063e650f2013bad004ec660f3882b20f00440f20c0663501000000440f22c0baf80c66b8aabfb68966efbafc0cedd9e1260f5f000f01ca", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:11 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:11 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:11 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:11 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 19:27:11 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:11 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000140)="f20f2b41060f063e650f2013bad004ec660f3882b20f00440f20c0663501000000440f22c0baf80c66b8aabfb68966efbafc0cedd9e1260f5f000f01ca", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:12 executing program 4: socket$kcm(0xa, 0x2, 0x73) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 19:27:12 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:12 executing program 4: socket$kcm(0xa, 0x2, 0x73) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:12 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 19:27:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:12 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000140)="f20f2b41060f063e650f2013bad004ec660f3882b20f00440f20c0663501000000440f22c0baf80c66b8aabfb68966efbafc0cedd9e1260f5f000f01ca", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:12 executing program 4: socket$kcm(0xa, 0x2, 0x73) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x10000}, 0x80) 19:27:13 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:13 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x28) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x2000004, 0x392d6ad36ec0c8b2, 0xffffffffffffffff, 0xba5a9000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 19:27:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:13 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$packet(0x11, 0x3, 0x300) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x6, &(0x7f0000000100)=""/6, &(0x7f0000000000)=0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={r7, 0x80000, r9}) 19:27:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, 0x0, 0x0) 19:27:13 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) write$FUSE_LSEEK(r3, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x800}}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r7 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x40) sendmsg$nl_route(r7, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=@bridge_getneigh={0x170, 0x1e, 0x4, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x10100, 0x10}, [@IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}, @IFLA_VF_PORTS={0x140, 0x18, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x7, 0x2, '-{\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '{*\x00'}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x2fd}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "0c9fbeb9e3fb69fb3ce354fe6ae05264"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7a}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xfffffffa}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "dbb1938061e7fd2c91deda8f60d93018"}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfe}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "df892b6e37e02d0563c88b63f3984d03"}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6554084a826c77517ba54af1ed282333"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "18abc55e808e07fca1a8ba3e7998f816"}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "72b2aa104647df1d177006cae382217b"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "74965f7748259cbea25ab36bd88b498a"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_VF={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, '#-[!\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xff}, @IFLA_PORT_VF={0x8, 0x1, 0x80000000}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a3c2f75400a67395e64b31682bdf9d10"}]}]}]}, 0x170}}, 0x24040894) setsockopt$inet6_int(r6, 0x29, 0x21, &(0x7f00000001c0)=0x80, 0x4) r8 = dup(r4) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="010000000000000000000800000014000180100002000c0001800800010000000000"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r10, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0xffffffc0}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000000}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x800}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x8001}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xd8dd}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x2}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0xc004) 19:27:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, 0x0, 0x0) [ 278.553757][T10610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10610 comm=syz-executor.1 19:27:14 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af23, &(0x7f0000000200)) 19:27:14 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, 0x0, 0x0) 19:27:14 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) accept4$rose(r2, &(0x7f0000000040)=@full={0xb, @remote, @bcast, 0x0, [@default, @netrom, @rose, @default, @default, @null]}, &(0x7f0000000080)=0x40, 0x8562fa32d7f0892f) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r4 = openat$proc_mixer(0xffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x400800, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup(r6) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4bac00, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:15 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x28) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x2000004, 0x392d6ad36ec0c8b2, 0xffffffffffffffff, 0xba5a9000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 19:27:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af23, &(0x7f0000000200)) 19:27:15 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2, 0x10000}, 0x80) 19:27:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000080)={{0x2, 0x503d4ed6be1cf8f4, 0x3, 0x0, '\x00', 0x1f}, 0x2, 0x400, 0x9, r6, 0x4, 0x245, 'syz0\x00', &(0x7f0000000040)=['{\x00', '\x00', ',&\x00', '++.\\.m:\xb4\x00'], 0xf, [], [0x4, 0x1758, 0x81, 0x3a]}) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:15 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 19:27:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af23, &(0x7f0000000200)) 19:27:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) 19:27:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) 19:27:17 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x28) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x2000004, 0x392d6ad36ec0c8b2, 0xffffffffffffffff, 0xba5a9000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 19:27:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af23, &(0x7f0000000200)) 19:27:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/11, 0xb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x7, &(0x7f00000013c0)=""/222, 0xde}, 0x5}, {{&(0x7f00000014c0)=@isdn, 0x80, &(0x7f0000001580)=[{&(0x7f0000001540)=""/33, 0x21}], 0x1, &(0x7f00000015c0)=""/80, 0x50}, 0x5}, {{&(0x7f0000001640)=@isdn, 0x80, &(0x7f0000001780)=[{&(0x7f00000016c0)=""/16, 0x10}, {&(0x7f0000001700)=""/120, 0x78}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}}, {{&(0x7f00000027c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002840)=""/161, 0xa1}, {&(0x7f0000002900)=""/47, 0x2f}, {&(0x7f0000002940)=""/18, 0x12}], 0x3, &(0x7f00000029c0)=""/87, 0x57}}, {{&(0x7f0000002a40)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002ac0)=""/166, 0xa6}, {&(0x7f0000002b80)=""/140, 0x8c}, {&(0x7f0000002c40)}, {&(0x7f0000002c80)=""/1, 0x1}, {&(0x7f0000002cc0)=""/247, 0xf7}, {&(0x7f0000002dc0)=""/241, 0xf1}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x7}, 0x5}], 0x5, 0x40002021, &(0x7f0000003fc0)={0x0, 0x3938700}) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000004000)) openat$proc_mixer(0xffffff9c, &(0x7f0000002c40)='/proc/asound/card0/oss_mixer\x00', 0x107400, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:17 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 19:27:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 19:27:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 19:27:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 19:27:17 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) [ 282.384052][ C0] hrtimer: interrupt took 59534 ns 19:27:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x28) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x2000004, 0x392d6ad36ec0c8b2, 0xffffffffffffffff, 0xba5a9000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 19:27:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:27:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 19:27:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x11800000, 0x141080) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e23, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffff00, 0x48, 0x7}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}]}, 0x1c}}, 0x1) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 19:27:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, &(0x7f0000000040)=0x2) 19:27:19 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:19 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:27:20 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 19:27:20 executing program 1: socket$netlink(0x10, 0x3, 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000080)=0x3) 19:27:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) ioctl$SOUND_MIXER_WRITE_RECSRC(r5, 0xc0044dff, &(0x7f0000000040)=0xd8da) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:21 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 19:27:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:27:21 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:21 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)) 19:27:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$inet(0x2, 0x4, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000000c0)={r0, 0x7, 0x2}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000040)=0x101, 0x4) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x6, 0x6, 0x9}) 19:27:22 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)) 19:27:22 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 19:27:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 19:27:22 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 19:27:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000032040)=""/102400, &(0x7f0000000040)=0x19000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)) 19:27:23 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:23 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:23 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 19:27:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00<\xd2\xc8\xf8\xb3!\xf2\x81\xc6\xaa\xbc\b\x9e\xd2\xd6\xe1\x10\xf0\x8c}\x8a\x10`\xa11\xcb\xaf\xf1\xe6\xe1d[\x12a\xde\x89[\xc2+Gx9\x9f\'\xb7\xbc\x1bw\xaf}QD#L\xaf\xe3\x00\xbb\xe1T\xad\x9d\xff\xfek\xc3X\xd6\x84\xc5\xb6Z}\x19f\x86\xbb#\xc0\x03_\xe4+\xa3T\x033X\x95\xc2v\x83\x93\x81\xc7n\xd8\x80\xa2\xa3M\xbaSN\xc3\xaa\xe9\xdd\x9bC$\xf0\xcc\xa7\x0e\x95\xffW\x7f\x17^\xed\xfa\x04\xa9`\xc6\xdf\xe26\x9f\x05\xed\xf4x2\x04\xa5\x16\xc5\xfe\xb6\tr[\x19\xce+\x8cx\xf7,z\xd7D\xadEvv6(\xf1n\x04y\xbbK{\r\"N\x7f\x9a\x19\xaa\xe1\xa3\x14\xec\x13\x7f\xc7e\x8cA\x7fT#)\x033V', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)) 19:27:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000019040)=""/102399, &(0x7f0000000000)=0x18fff) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000040)=""/26, &(0x7f0000000000)=0xfffffffffffffc5f) 19:27:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 19:27:24 executing program 5: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x40009, 0x0) 19:27:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 19:27:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="a9d12df1622369478a5d8945db0bd265", 0x10) 19:27:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:27:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64], 0x1001e) 19:27:24 executing program 5: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:24 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 19:27:25 executing program 5: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280016000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x57, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x2000000, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@local, @loopback, @dev={0xfe, 0x80, [], 0x10}, 0x8000, 0x6, 0x5, 0x500, 0x0, 0x20, r7}) r9 = dup(r2) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64], 0x1001e) 19:27:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:27:25 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 19:27:25 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64], 0x1001e) 19:27:25 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) 19:27:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:27:26 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000540), &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) dup(r4) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup(r6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0xd4, 0x200, 0xffffffff, 0xffffffff, 0x2b4, 0x2b4, 0x2b4, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x1, 0x1, 0x1, 0x5, 0x6], 0x6}}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x958d}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xff, 0xffffffff, 'vxcan1\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x2, 0xc}, 0x0, 0x108, 0x12c, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0xfffb, [0xd, 0x4, 0x1, 0x2, 0x2, 0x6]}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x3c, 0x3, 0x2, 0x6d, 0xe, 0x10000, 0x8, 0x20, 0x18}, {0x1}}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xffffffffffffffff}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x64010101, 0x0, 0xffffff00, 'veth0\x00', 'hsr0\x00', {0xff}, {}, 0x16}, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a4) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xffffffffffffff0f) 19:27:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64], 0x1001e) 19:27:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:27:26 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 19:27:26 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x3ec, 0x1, 0x3, 0x3, 0x0, 0x0, {0x2}, [@NFQA_VLAN={0x3c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x900}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1f}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xe9}, @NFQA_CT={0xc4, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x200}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_ORIG={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xca72f3d7c40e44fe}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x75f5118450ba049c}}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xaa}, @NFQA_EXP={0x2c8, 0xf, 0x0, 0x1, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa6}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x7}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_EXPECT_NAT={0x1a8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x44}}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @rand_addr=0x64010100}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}]}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x1}, 0x84041) 19:27:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 19:27:27 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1b, 0xffffffbd}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 19:27:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000400)='N', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) 19:27:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 19:27:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000400)='N', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) 19:27:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@un=@file={0x0, './file0\x00'}, {&(0x7f0000000040)=""/13, 0xd}, &(0x7f0000000080), 0x18}, 0xa0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1b, 0xffffffbd}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 19:27:28 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:28 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) 19:27:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x0, 0x56555959, 0x2, 0x1000, 0x1, @stepwise={{0x5, 0x4}, {0x9, 0xfff}, {0x2, 0xffffffff}}}) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) fsetxattr$security_capability(r4, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x7f, 0x2}]}, 0xc, 0x2) dup(r3) r5 = gettid() syz_init_net_socket$rose(0xb, 0x5, 0x0) tkill(r5, 0x1e) r6 = getpgid(r5) sendmsg$AUDIT_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x10, 0x70bd2a, 0x25dfdbff, {0x77, 0x0, 0x2, r6, 0x2, 0x9c49, 0x1ff, 0x5, 0x0, 0x2}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x4040810) r7 = dup(r2) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1b, 0xffffffbd}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 19:27:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000400)='N', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) 19:27:29 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) sendmsg$AUDIT_LIST_RULES(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x8, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x40001) r6 = dup(r3) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:29 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, 0x0, 0x0) 19:27:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1b, 0xffffffbd}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 19:27:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000400)='N', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) 19:27:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x125000, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000080), 0x0) r4 = dup(r2) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:30 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, 0x0, 0x0) 19:27:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r8, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000161900a84500000000dd0f800000000000000000004000000000000000", @ANYRES32=r8, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20) 19:27:30 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 294.841918][ T32] audit: type=1804 audit(1595014050.464:9): pid=11011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir901648306/syzkaller.YRrieo/46/file0" dev="sda1" ino=16068 res=1 [ 294.959503][ T32] audit: type=1804 audit(1595014050.544:10): pid=11013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir901648306/syzkaller.YRrieo/46/file0" dev="sda1" ino=16068 res=1 [ 295.083433][T11014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x3dffed888ae4f9b8, 0x0, 0x0) 19:27:30 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, 0x0, 0x0) [ 295.359071][ T32] audit: type=1800 audit(1595014050.984:11): pid=11011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16068 res=0 [ 295.472887][ T32] audit: type=1800 audit(1595014051.004:12): pid=11013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16068 res=0 19:27:31 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 295.858558][ T32] audit: type=1804 audit(1595014051.484:13): pid=11038 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir901648306/syzkaller.YRrieo/47/file0" dev="sda1" ino=16085 res=1 [ 295.982535][ T32] audit: type=1804 audit(1595014051.524:14): pid=11038 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir901648306/syzkaller.YRrieo/47/file0" dev="sda1" ino=16085 res=1 [ 296.139565][T11014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:27:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:32 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 19:27:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x3dffed888ae4f9b8, 0x0, 0x0) 19:27:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r5 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="137fe4ee19d5c4afe7ed080e33150389d90cf89884abe787b01ba3bd8c082ff3ebee2784c4d8d7f8c59252c065e41be9faf9465c890b", 0x36, r4) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f00000002c0)='logon\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') keyctl$negate(0xd, r5, 0x5, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_G_DV_TIMINGS(r9, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) 19:27:32 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 296.631955][ T32] audit: type=1804 audit(1595014052.255:15): pid=11058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/40/file0" dev="sda1" ino=16083 res=1 [ 296.902733][ T32] audit: type=1804 audit(1595014052.325:16): pid=11058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/40/file0" dev="sda1" ino=16083 res=1 19:27:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x3dffed888ae4f9b8, 0x0, 0x0) 19:27:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:33 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x3dffed888ae4f9b8, 0x0, 0x0) [ 297.563208][ T32] audit: type=1804 audit(1595014053.125:17): pid=11073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir901648306/syzkaller.YRrieo/48/file0" dev="sda1" ino=16098 res=1 [ 297.588281][ T32] audit: type=1804 audit(1595014053.135:18): pid=11073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir901648306/syzkaller.YRrieo/48/file0" dev="sda1" ino=16098 res=1 19:27:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 19:27:33 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 19:27:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000040)=r1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0xffffffff}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:27:34 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 19:27:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0xffffffff}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:27:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x1, 0x16, 0x20}) 19:27:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:34 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10023) gettid() gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 19:27:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0xffffffff}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:27:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x1, 0x16, 0x20}) 19:27:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe4) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', r3, 0x2f, 0x4, 0x80, 0xe1, 0x80, @ipv4={[], [], @remote}, @local, 0x40, 0x20, 0x9, 0x40}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01400000000000000000090000002c00048014000780080005000400000008000300c20000001300010062726f6164636173742d6c696e6b"], 0x40}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xc0, r8, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x48440) r9 = dup(r6) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) getsockname$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 299.958879][T11127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11127 comm=syz-executor.1 [ 300.372091][T11127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11127 comm=syz-executor.1 19:27:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:27:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0xffffffff}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 19:27:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x1, 0x16, 0x20}) 19:27:36 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:27:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000040)=0x7) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:36 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:36 executing program 2: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x10, 0x0, 0x8) [ 300.927047][ T32] kauditd_printk_skb: 6 callbacks suppressed [ 300.927096][ T32] audit: type=1804 audit(1595014056.555:25): pid=11146 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/43/bus" dev="sda1" ino=16108 res=1 19:27:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:27:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x1, 0x16, 0x20}) [ 301.108729][ T32] audit: type=1804 audit(1595014056.605:26): pid=11145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/43/bus" dev="sda1" ino=16108 res=1 19:27:36 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:27:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r7 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2d20c0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x97, 0x5, 0x20, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xa4, 0x80000001}, 0x8000, 0x6, 0x6, 0x8, 0x1ff, 0x3, 0x400}, r6, 0x1, r7, 0x0) r8 = dup(r4) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup(r9) getsockopt$netlink(r10, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$sock_rose_SIOCDELRT(r10, 0x890c, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xca91, @default, @netrom={'nr', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 301.425077][T11163] sctp: [Deprecated]: syz-executor.2 (pid 11163) Use of struct sctp_assoc_value in delayed_ack socket option. [ 301.425077][T11163] Use struct sctp_sack_info instead 19:27:37 executing program 2: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x10, 0x0, 0x8) 19:27:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 301.474431][ T32] audit: type=1804 audit(1595014057.095:27): pid=11165 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/44/bus" dev="sda1" ino=16118 res=1 19:27:37 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:27:37 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:27:37 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) [ 301.861959][T11173] sctp: [Deprecated]: syz-executor.2 (pid 11173) Use of struct sctp_assoc_value in delayed_ack socket option. [ 301.861959][T11173] Use struct sctp_sack_info instead 19:27:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2202, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r0}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r5 = dup(r1) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 301.977720][ T32] audit: type=1804 audit(1595014057.605:28): pid=11180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/45/bus" dev="sda1" ino=16119 res=1 19:27:37 executing program 2: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x10, 0x0, 0x8) [ 302.112967][ T32] audit: type=1804 audit(1595014057.715:29): pid=11182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir957571486/syzkaller.WiWThK/57/bus" dev="sda1" ino=16091 res=1 19:27:37 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:27:37 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:27:37 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:27:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f0000000200)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}], 0x32, 0x0, [], 0x4, 0x2}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000100)=0x8, 0x4) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000040)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup(r6) r8 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4000, 0x0) ioctl$KVM_GET_REG_LIST(r8, 0xc008aeb0, &(0x7f00000000c0)={0x6, [0x8b, 0x45, 0x29a054fe, 0xc000000, 0x7, 0x3]}) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 302.480287][T11191] sctp: [Deprecated]: syz-executor.2 (pid 11191) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.480287][T11191] Use struct sctp_sack_info instead [ 302.536482][ T32] audit: type=1804 audit(1595014058.165:30): pid=11190 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176938345/syzkaller.Q9uEnP/46/bus" dev="sda1" ino=16130 res=1 19:27:38 executing program 2: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x10, 0x0, 0x8) 19:27:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) [ 302.798418][ T32] audit: type=1804 audit(1595014058.425:31): pid=11201 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir957571486/syzkaller.WiWThK/58/bus" dev="sda1" ino=15761 res=1 19:27:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:38 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:38 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0xa, 0x0, 0x1, "02"}, 0xa, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 303.062358][T11206] sctp: [Deprecated]: syz-executor.2 (pid 11206) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.062358][T11206] Use struct sctp_sack_info instead 19:27:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$TIOCGPTPEER(r5, 0x5441, 0x48d) 19:27:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 19:27:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800000000", 0x2f}, {&(0x7f00000000c0)="fa2151a420f40e2542d7", 0xa}], 0x2) 19:27:39 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) [ 303.477361][ T32] audit: type=1804 audit(1595014059.105:32): pid=11224 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir957571486/syzkaller.WiWThK/59/bus" dev="sda1" ino=15724 res=1 19:27:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r6, 0xd9}}, 0x10) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) dup(r3) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0780}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000000c14080027bd7000fedbdf25997fa620049d22e8f8bf3dd7c50f58b54bd0545eb495fa5c47427bda93867b721ca9675c9b749caecab4702a61df893a341d28a0d2373fc2045f01d224f5a85a741d851b3b85afb7ac875d5a282c90d1fc3d40dcba89188ac7c93633ecec16756010b6869f9606fa118454fe34765983d79ec85d7946173e5c2dd6b662bd65ee72afa960f4bfc7105b58e4bfbe307e3b5b060be2a0bcd1f37a6741328a1ae3c9edfe54046a17eb0c"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x2004c0b0) r7 = dup(r2) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 303.700346][T11231] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.709965][T11231] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_0\x00'}, @IFLA_NET_NS_PID={0x8}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINKMODE]}, 0x8c}}, 0x0) 19:27:39 executing program 2: socket$isdn(0x22, 0x3, 0x11) 19:27:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:39 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x18, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0), 0x2) 19:27:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800000000", 0x2f}, {&(0x7f00000000c0)="fa2151a420f40e2542d7", 0xa}], 0x2) [ 304.034922][T11239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_0\x00'}, @IFLA_NET_NS_PID={0x8}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINKMODE]}, 0x8c}}, 0x0) [ 304.237004][T11246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5132 sclass=netlink_route_socket pid=11246 comm=syz-executor.1 [ 304.382289][T11255] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.391785][T11255] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:40 executing program 2: socket$isdn(0x22, 0x3, 0x11) [ 304.521458][T11249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5132 sclass=netlink_route_socket pid=11249 comm=syz-executor.1 19:27:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xa200000000000000}) 19:27:40 executing program 2: socket$isdn(0x22, 0x3, 0x11) 19:27:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000003c0)) [ 304.816825][T11267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x200, 0x70bd27, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48090}, 0x40000d1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f0000000200)) r5 = dup(r0) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup(r6) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r7, 0x40405514, &(0x7f00000001c0)={0x1, 0x6, 0x1, 0x8, 'syz0\x00', 0x7fffffff}) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @identifier="75c7eb06bc2ab4554ebba8ac67437d7e"}}) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800000000", 0x2f}, {&(0x7f00000000c0)="fa2151a420f40e2542d7", 0xa}], 0x2) 19:27:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_0\x00'}, @IFLA_NET_NS_PID={0x8}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINKMODE]}, 0x8c}}, 0x0) 19:27:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xa200000000000000}) 19:27:40 executing program 2: socket$isdn(0x22, 0x3, 0x11) [ 305.249178][T11293] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.258674][T11293] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000003c0)) [ 305.351662][T11296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800000000", 0x2f}, {&(0x7f00000000c0)="fa2151a420f40e2542d7", 0xa}], 0x2) 19:27:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_0\x00'}, @IFLA_NET_NS_PID={0x8}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINKMODE]}, 0x8c}}, 0x0) 19:27:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xa200000000000000}) 19:27:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) [ 305.919072][T11312] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000003c0)) 19:27:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0xa200000000000000}) 19:27:42 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000532000/0x4000)=nil, &(0x7f0000349000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000447000/0x2000)=nil, 0x2000}) 19:27:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="611250000000000061138c0000000000bf200000000000001503000008ff0200bd0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf150000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc9a9122be9ed627992cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4789a15567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23e646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b80c6b7a018032671f328aaa95be6fc03f999519948fcf4f22d0155098aa29fd26d2c0080c30dcfab4a6ace8058ff77711f7080659d9200f390af"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:27:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 19:27:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000003c0)) 19:27:42 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 19:27:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r5, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x0, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x0, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x5}, 0x1, 0x0, 0x0, 0x404c004}, 0x20000085) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x2c, r7, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x2) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = dup(r10) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000080)) getsockopt$netlink(r11, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 19:27:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:27:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 19:27:43 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000532000/0x4000)=nil, &(0x7f0000349000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000447000/0x2000)=nil, 0x2000}) 19:27:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x810) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:27:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) [ 308.123515][T11373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11373 comm=syz-executor.1 [ 308.211463][T11379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11379 comm=syz-executor.1 19:27:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="611250000000000061138c0000000000bf200000000000001503000008ff0200bd0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf150000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc9a9122be9ed627992cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4789a15567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23e646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b80c6b7a018032671f328aaa95be6fc03f999519948fcf4f22d0155098aa29fd26d2c0080c30dcfab4a6ace8058ff77711f7080659d9200f390af"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:27:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x4000001, 0x40}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x5000000000016) 19:27:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:27:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000080)=""/6, &(0x7f0000000040)=0x6) 19:27:44 executing program 2: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000532000/0x4000)=nil, &(0x7f0000349000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000447000/0x2000)=nil, 0x2000}) 19:27:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) getsockopt$netlink(r2, 0x10e, 0x8, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:27:44 executing program 2: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:27:45 executing program 4: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000402000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:27:45 executing program 2: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) vmsplice(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)="1a72810f2ae0662446b8179ff66225f148ab69a3258cf770b00991438c601b9844036126cc2f091f7c977bd3687a4a", 0x2f}, {&(0x7f0000000240)="d2e7c759e6dbe289faa1f4638f7be3bfcd1514488dddad0fa551692770097fc86bd5a4b24a6adeb7fb556d4e449fe7a6078b7ad67303eea3f867029d", 0x3c}, {&(0x7f0000000280)="9bb69fc877ff5fec4c1a540bbacfb93333b8b6d08917ddcc3cabaa4b2f14593cbce3fa114106e2d8b7a388a9fc5fceff0d5c894d1b6167729df5a89f906f366e4665834180260613e492ca1301a5d13f79e961a6eccf83de6e5ab61c743222ba12966b8f6cff6d0bddb436be693330fe98fe524b616ff4ce7b51f0ad24ee4a753a37b8d7300327259958ab23b552105bab39ac673eaf1ed6", 0x98}, {&(0x7f0000000340)="a70a30b80589f6cf5ecf4b0d61319c", 0xf}, {&(0x7f0000000380)="37ab27fbce7938b6934095e4163f92437b781d1fc9acf39fcb9e7a6584da3a2e6bd3a410646a627974aff48fc45adc1a60bcf1e771e07f01fa5fa60950faf581040e7f1180c7005c4ea011c87c5a4d4172d099f95b593fb13e4b02a2cb0e3d6e03c2a75df62a5712fe8aa2eb5c333ff2e3d6ce52d33f396e0571cf2ae758826adcb41448a525f362e6e28f134d5f8c0c764bf72f5d", 0x95}, {&(0x7f0000000440)="64d83c37a47ac1fce102804e00d9aadad5b861c023d9e8db7dd5fd2c050c22c32d32becc521c2cccfe2d3e2559a1a0fbbbc9842dcc6cd16c282d580e99ce9983c7bf01379a9c6130e9", 0x49}, {&(0x7f00000004c0)="76fd7c207bd3ebc96361064fb231236248e73f7da44ae522146ec025cb1485fa26386294648516c245731778a88fc7f4192b364bfa4f0d4a5e30b48127d4fc5780dc4e792bd410872098b0ba21ac3090a8729269a7f3eb93cf1cc785497b2f73f69cc0e5264018bda9465d1b734dbae8b5a554f8ccffaaa30c09bb68dab7d4fa1f278948d1bae37e763388876d3dff7a44be833eeee1139d8c5096cf6dc7959c67e788c64cb280747c517ff3735c7d801e4ad83dcdc59a8b69baaed1ab5ef2febbd837414c527c349fa617988a799e36eec850aa3ac1057c152f94b895b108b6", 0xe0}], 0x7, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000700)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x9, 0xd1f, 0x21, @remote, @local, 0x1, 0x1, 0x0, 0x100}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000016c0)={&(0x7f00000007c0)={0xed8, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xeac, 0x8, 0x0, 0x1, [{0x7d0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x4c8, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x5}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x43}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7f}]}, {0x214, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_ALLOWEDIPS={0x110, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ALLOWEDIPS={0xdc, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x414, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x408, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}]}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d09314098ec966875681ea1020acb012531dc191aff81dc8220d36701253a77a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}]}, 0xed8}, 0x1, 0x0, 0x0, 0x800}, 0x20008801) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x7b, &(0x7f00000000c0)={r11}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r11, 0xf1, "88a5d527977ab21bc918ac3a5f3a26fd2d7604b21269ecb2d2c95c4055a317dd9d7592b75c2bb89c55a6e9c55ef7d4238bf911b452b33767d8ffb32816d56c65eb18c45a73b849878b42fe0f18eae62806141f9f86839e7c5af25eaaadd81eac9fba0ce841f851a4dbac3b95bc046279ec282f500344fb4877d4c40684195d509349e0ba74279854925bad3f471ec87c302cec8b22c01c41633bede3c176b08afa1c6b460a356b4eca1721efb89aadbef9271001cf473765500d691f4b7083c5215c6a3cc5c3484bd0c4a4c9095a2cfdde13079cae9216669bc74b759db07ec0e3cdf49c419236943a086013d789f01258"}, &(0x7f0000000140)=0xf9) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000180)={r12, 0x8, 0x5, [0x7, 0x2, 0x7800, 0xfe01, 0x5]}, &(0x7f00000001c0)=0x12) 19:27:45 executing program 4: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="611250000000000061138c0000000000bf200000000000001503000008ff0200bd0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf150000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc9a9122be9ed627992cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4789a15567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23e646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b80c6b7a018032671f328aaa95be6fc03f999519948fcf4f22d0155098aa29fd26d2c0080c30dcfab4a6ace8058ff77711f7080659d9200f390af"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:27:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000402000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:27:46 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000532000/0x4000)=nil, &(0x7f0000349000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000447000/0x2000)=nil, 0x2000}) 19:27:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$rds(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/94, 0x5e}], 0x0, &(0x7f00000003c0)=[@fadd={0x58, 0x114, 0x6, {{0x10001}, &(0x7f0000000240)=0x3f, &(0x7f0000000280)=0x2, 0x6, 0x3ff, 0x100, 0x67d6, 0x2e, 0x57db}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x5}, @cswp={0x58, 0x114, 0x7, {{0x101, 0xe79}, &(0x7f00000002c0)=0x64c, &(0x7f0000000300)=0x2, 0x4, 0x8, 0xffffffffffff29b7, 0x81, 0x8, 0x1}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x10000}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x80000001}, &(0x7f0000000580)=0x100000010, &(0x7f0000000380)=0x8, 0x4000, 0x2, 0xfffffffffffffffe, 0xa24e, 0x2, 0xff}}], 0x128, 0x20000044}, 0x20008800) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40011}, 0x8801) r4 = dup(r2) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000540)={r9, 0x1, 0x30}, 0xc) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:46 executing program 4: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:46 executing program 2: unshare(0x6000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:27:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000402000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:27:46 executing program 3: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) pause() timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 19:27:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000040)=""/19, &(0x7f0000000000)=0x13) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) fcntl$addseals(r3, 0x409, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:27:46 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 19:27:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000402000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:27:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) write$P9_RSTAT(r2, &(0x7f0000000040)={0x41, 0x7d, 0x2, {0x0, 0x3a, 0x5, 0xff, {0x2, 0x0, 0x4}, 0x88000000, 0x88c, 0x3, 0x4, 0x0, '', 0x0, '', 0x1, '-', 0x6, ',[%-.+'}}, 0x41) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xd5f3, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8014}, 0x4001) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:47 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 19:27:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) dup2(r2, r1) 19:27:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 312.078083][T11470] BPF:[3] ARRAY (anon) [ 312.082873][T11470] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 312.089718][T11470] BPF: [ 312.092546][T11470] BPF:Invalid index [ 312.096622][T11470] BPF: [ 312.096622][T11470] 19:27:47 executing program 3: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) pause() timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) [ 312.145326][T11473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=637 sclass=netlink_route_socket pid=11473 comm=syz-executor.1 [ 312.150902][T11471] BPF:[3] ARRAY (anon) [ 312.164569][T11471] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 312.170531][T11471] BPF: [ 312.173396][T11471] BPF:Invalid index [ 312.177319][T11471] BPF: [ 312.177319][T11471] 19:27:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 312.257722][T11478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=637 sclass=netlink_route_socket pid=11478 comm=syz-executor.1 19:27:48 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 19:27:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:27:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 312.593225][T11482] BPF:[3] ARRAY (anon) [ 312.598149][T11482] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 312.604366][T11482] BPF: [ 312.607200][T11482] BPF:Invalid index [ 312.611067][T11482] BPF: [ 312.611067][T11482] 19:27:48 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 19:27:48 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) dup2(r2, r1) 19:27:48 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000000)="b5", 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) [ 313.109315][T11496] BPF:[3] ARRAY (anon) [ 313.114090][T11496] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 313.120044][T11496] BPF: [ 313.122847][T11496] BPF:Invalid index [ 313.127150][T11496] BPF: [ 313.127150][T11496] 19:27:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/16) getsockopt$netlink(r3, 0x10e, 0x7, &(0x7f00005c6000)=""/6, &(0x7f0000000080)=0x6) 19:27:48 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 19:27:49 executing program 3: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) pause() timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) [ 313.710990][T11512] BPF:[3] ARRAY (anon) [ 313.715929][T11512] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 313.721958][T11512] BPF: [ 313.724935][T11512] BPF:Invalid index [ 313.728978][T11512] BPF: [ 313.728978][T11512] 19:27:49 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) dup2(r2, r1) 19:27:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x2) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x1, 0x1, 0x8, 0xbba, 0x12, "0c96f3aa0241b786"}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000200)=""/64) r5 = dup(r2) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="3870316f7000fbdbdf250600000300000000000000bb"], 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x20000000) r8 = dup(r6) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000080)) 19:27:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:27:49 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 314.221713][ T32] audit: type=1400 audit(1595014069.846:33): avc: denied { block_suspend } for pid=11519 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 19:27:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 314.378931][T11526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11526 comm=syz-executor.1 [ 314.470593][T11526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11526 comm=syz-executor.1 19:27:50 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 19:27:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x400, 0x305401) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:27:50 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) dup2(r2, r1) 19:27:50 executing program 3: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) pause() timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 19:27:50 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 19:27:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0xa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = dup(r5) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioctl$SIOCAX25DELUID(r8, 0x89e2, &(0x7f0000000080)={0x3, @bcast, r10}) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000040)={0xff, 0x1}) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x40cc000) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:27:51 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 19:27:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 316.047699][T11588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5138 sclass=netlink_route_socket pid=11588 comm=syz-executor.1 19:27:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x3f, 0x80, 0x200}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB]) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 316.282163][T11602] input: syz0 as /devices/virtual/input/input14 19:27:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 19:27:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x55}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:27:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x10}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 19:27:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$SIOCGIFMTU(r0, 0x8934, &(0x7f00000000c0)) 19:27:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 19:27:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$SIOCGIFMTU(r0, 0x8934, &(0x7f00000000c0)) [ 317.093428][T11622] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 317.101797][T11622] __nla_validate_parse: 2 callbacks suppressed [ 317.101825][T11622] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$SIOCGIFMTU(r0, 0x8934, &(0x7f00000000c0)) 19:27:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x10}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 19:27:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 19:27:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$SIOCGIFMTU(r0, 0x8934, &(0x7f00000000c0)) [ 318.124890][T11645] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 318.133055][T11645] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:27:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x55}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:27:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 19:27:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet_sctp(0x2, 0x800000000000001, 0x84) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 318.430796][T11653] input: syz0 as /devices/virtual/input/input16 [ 318.437367][T11653] input: failed to attach handler leds to device input16, error: -6 19:27:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x10}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 19:27:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000040)=""/102390, &(0x7f0000019040)=0x18ff6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) write$P9_RXATTRWALK(r6, &(0x7f0000019140)={0xf, 0x1f, 0x1, 0x40000000000}, 0xf) r7 = dup(r4) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f00000190c0)={0x3, 0x0, &(0x7f0000019080)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000019100)={r8}) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 318.623840][T11653] input: syz0 as /devices/virtual/input/input17 [ 318.630223][T11653] input: failed to attach handler leds to device input17, error: -6 19:27:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet_sctp(0x2, 0x800000000000001, 0x84) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 318.800711][T11678] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 318.809086][T11678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e23}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="17adad74c7b7bc64382d2d16d5a4c512b24eddff496ff185e4993b99ddcec8988a7aa16364d4f6042acfb9306c5b902f1fe9e6381ec7321d6c4646dacdc86a9916f0f2dade02d451d84b1d1823bf318e0456cb906cc681aa1587060b1884d0af6765be9c5c7a73aed44c2dc6192aa650b66724505c55f9adff9c19f17af032cac44150e83bcec2d376713795ddc13cfa6dfb78ea7011923d7bdda0e34ddd509793fd56ccddbd9e8e", 0xa8}], 0x1, &(0x7f0000000180)="c6d7c6d27db3f31e2fb3e5f95e76ee3ccc3210", 0x13, 0x24000002}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:27:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:27:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x55}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:27:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet_sctp(0x2, 0x800000000000001, 0x84) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:27:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x10}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xd8}}, 0x0) [ 319.295142][T11688] input: syz0 as /devices/virtual/input/input18 [ 319.301535][T11688] input: failed to attach handler leds to device input18, error: -6 [ 319.357610][T11694] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 319.365856][T11694] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) openat$cgroup_ro(r5, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 19:27:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet_sctp(0x2, 0x800000000000001, 0x84) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 319.460761][T11699] input: syz0 as /devices/virtual/input/input19 [ 319.467771][T11699] input: failed to attach handler leds to device input19, error: -6 19:27:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:27:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x55}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:27:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:27:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:27:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) [ 320.031899][T11714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x84100, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x8010) r5 = dup(r2) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 320.083988][T11715] input: syz0 as /devices/virtual/input/input20 [ 320.090361][T11715] input: failed to attach handler leds to device input20, error: -6 [ 320.231404][T11728] input: syz0 as /devices/virtual/input/input21 [ 320.312494][T11728] input: failed to attach handler leds to device input21, error: -6 19:27:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:27:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:27:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="dd0e801fde44abc11c779f1ef92c7288e58dc7cc45b4335d4a589c74e8050a21cdae9b48aa621c95d4f82880fc62cf012cac86398d17b27f0793e485496bd5636f384ea0963b97214facfb0689d402e780fe6ba088b006000000f6b205885bb69cdd690522cd27f30b0e641fa62fcf34284ebede588ab650387fb7bcb3e964dd4635b6edb6014814b5fd78df7279d94a715d1a53943f5150ab37dee0d891cea9c30cc63d9dc8663190ae66d00cb6b2ea8f4e32672e7707bb4bc0069473261ae4f4ea21f22be38bfd501792ecca53dad17d48735e8a53c433bd3cf72b87ba8e4e1e67add4821b2565187b2176f120eadb7a9c24ad3b5edbe1d8da0949e4369d0f04ca31e89a8241021f68c89de0788dba4c0b8da088eecdc90faa7b40cf1ca651733108f528f89418206aca1256b24af269934e72baff9d537c8a6811ed02a174cd930f1c6bcffff20e187f0819de631c5dc38bd96ff28f5a28ab6a0213b3d6ed4ad07cd0fd73c1ece1e46756eb7ae221da3897c3f2e11d30950efd4a9b317e71a81aa13d2e2390339d637f275126a2e481be123e1d1b9f0111530cc39904ece9b2c5f682175a122def7c6e8dc9e386c3660937536ed99b7cc854d54cc52487302d756f52b789ee6da5a8945e5cfed41235297c021c1fdfd67a119a3eeff85a3ff866fe68159cf8a8cdf03d667cf23e22601c7b51b66e637899a7ef430b8161464a62825a193158393d79be3419c01dde728063a52bf8871b0e8938359aac09e390f3230210a62cb45b199bf17bafab6243c2fc5596759b552327e58e9cef3678359ddf8de2aba9d78dc4afc405eab864519344228a90371ba12e029af37d14402adee26a1e1ab3abd2c7c9632e853cbc7b119dc18431d00b447d58505bf59cafd0758141260f76f129bd8efaad6a33ab1d2e532f55e1a298c782e8c8932789111cd05fa87ab53cefad0d5a95979cec6de81d657f3222abc613e62e7316249922a1d00e5a2095cca78a2c747c7c9459af7fec53c8dd6dd927ed5d654848dedb1b47ec173303653494d3f2f10cb7c843cb9c12ba92a766eca3e0abd015f74b9b022f275a191a1ca0f3270077fcf9ae6cf1947dc9b1d221eda4fa440e315a33a411c893738e89b7f5d833a0750388757d872b0451ad56d4dae9f15344050009fec9c9f0967f71bbdab4d0459dd6ae86cbb014594b1aebbe8c81b1970d93fba2f9bc2e837bdea5cc9256836acce3138137604bb87e6a58ebe4c2554d07997fd5d6afed8306c5b91949f1750f8faf02a5e805421fe83b41c462f37c92ce7cfd4ede003e2d4bbffe54d4b1b0468b02a7f644e7d5a8aace9a090f649a170f6d496e8a363d65ee63f2f30f8cab7b3d1aeef846745b3893013b3dc661b587770faefb0602ca212a82eb6da1778a6c84b66feac25dd9592a354ea36646e7dfb58a11a3b1f5909294d1ecba941f4e3899f97d0e020b667ac8f2b6986947fc4d3c2181ef996703d0813ac18e924d9fa288302f45da3a459590ae688d6fe9cdde65fbe2b476ed296d67494e7ca7da2fb9c115eb2c5fe545424cedd434735bc088a95810cc161397b4654c44f7cafb6fcb265419816b3d9113abff72cae8b742c4d429a7d62ce8a1dfbc9f678f1c64c8546eba8e1184a03fdbf13f82492a371a71ead99c3b556e6d185a9d2c9f391e1ea321000000000000ffff57d366b5b23093834fd64f357076dfb3e17e7fbc366fc5b712c8e94eb4e22c647b3ef3852a0547db267294c3ff540a04cb98108aa816eadc7ab910b22ff01f44822479e1a624311e507f648e0668fa733517def9fcde2d3802a5ea8b92145341754d27fd109a13f612c7f49881a8c34ec14fbe92a0afd219c19b5ebf5d2296bc79c9d17a306e86bacbadee13e87cefb2d8eb660b4a8dc7527999f5e2fc6062dada962d3fad5092ec7da25df0a940dd43338115fb0014", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:27:56 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 19:27:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x2) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000040)={0x53, "b63c60b263877d6bb62292a33eb4befbe1976175391d51f8592a903ea11ad17652a20cdfd620ad4b5e44682f79600f805731ba92324810f8ca632a14b21dd7f3a3c4cbc7b875e2b8820d0f7193aa2b3ee08fcbc36560adff988e0195d3b5a5eebd26b9d5395b9ea293a7d70106f49e67e83098563d3ff8cb44d834134095c164"}) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000100)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 320.769592][T11743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.802650][T11745] input: syz0 as /devices/virtual/input/input22 [ 320.809123][T11745] input: failed to attach handler leds to device input22, error: -6 [ 320.847386][T11744] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:27:56 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 19:27:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:27:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) [ 321.188978][T11764] input: syz0 as /devices/virtual/input/input23 [ 321.196174][T11764] input: failed to attach handler leds to device input23, error: -6 19:27:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) listen(r2, 0xafe3) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="dd0e801fde44abc11c779f1ef92c7288e58dc7cc45b4335d4a589c74e8050a21cdae9b48aa621c95d4f82880fc62cf012cac86398d17b27f0793e485496bd5636f384ea0963b97214facfb0689d402e780fe6ba088b006000000f6b205885bb69cdd690522cd27f30b0e641fa62fcf34284ebede588ab650387fb7bcb3e964dd4635b6edb6014814b5fd78df7279d94a715d1a53943f5150ab37dee0d891cea9c30cc63d9dc8663190ae66d00cb6b2ea8f4e32672e7707bb4bc0069473261ae4f4ea21f22be38bfd501792ecca53dad17d48735e8a53c433bd3cf72b87ba8e4e1e67add4821b2565187b2176f120eadb7a9c24ad3b5edbe1d8da0949e4369d0f04ca31e89a8241021f68c89de0788dba4c0b8da088eecdc90faa7b40cf1ca651733108f528f89418206aca1256b24af269934e72baff9d537c8a6811ed02a174cd930f1c6bcffff20e187f0819de631c5dc38bd96ff28f5a28ab6a0213b3d6ed4ad07cd0fd73c1ece1e46756eb7ae221da3897c3f2e11d30950efd4a9b317e71a81aa13d2e2390339d637f275126a2e481be123e1d1b9f0111530cc39904ece9b2c5f682175a122def7c6e8dc9e386c3660937536ed99b7cc854d54cc52487302d756f52b789ee6da5a8945e5cfed41235297c021c1fdfd67a119a3eeff85a3ff866fe68159cf8a8cdf03d667cf23e22601c7b51b66e637899a7ef430b8161464a62825a193158393d79be3419c01dde728063a52bf8871b0e8938359aac09e390f3230210a62cb45b199bf17bafab6243c2fc5596759b552327e58e9cef3678359ddf8de2aba9d78dc4afc405eab864519344228a90371ba12e029af37d14402adee26a1e1ab3abd2c7c9632e853cbc7b119dc18431d00b447d58505bf59cafd0758141260f76f129bd8efaad6a33ab1d2e532f55e1a298c782e8c8932789111cd05fa87ab53cefad0d5a95979cec6de81d657f3222abc613e62e7316249922a1d00e5a2095cca78a2c747c7c9459af7fec53c8dd6dd927ed5d654848dedb1b47ec173303653494d3f2f10cb7c843cb9c12ba92a766eca3e0abd015f74b9b022f275a191a1ca0f3270077fcf9ae6cf1947dc9b1d221eda4fa440e315a33a411c893738e89b7f5d833a0750388757d872b0451ad56d4dae9f15344050009fec9c9f0967f71bbdab4d0459dd6ae86cbb014594b1aebbe8c81b1970d93fba2f9bc2e837bdea5cc9256836acce3138137604bb87e6a58ebe4c2554d07997fd5d6afed8306c5b91949f1750f8faf02a5e805421fe83b41c462f37c92ce7cfd4ede003e2d4bbffe54d4b1b0468b02a7f644e7d5a8aace9a090f649a170f6d496e8a363d65ee63f2f30f8cab7b3d1aeef846745b3893013b3dc661b587770faefb0602ca212a82eb6da1778a6c84b66feac25dd9592a354ea36646e7dfb58a11a3b1f5909294d1ecba941f4e3899f97d0e020b667ac8f2b6986947fc4d3c2181ef996703d0813ac18e924d9fa288302f45da3a459590ae688d6fe9cdde65fbe2b476ed296d67494e7ca7da2fb9c115eb2c5fe545424cedd434735bc088a95810cc161397b4654c44f7cafb6fcb265419816b3d9113abff72cae8b742c4d429a7d62ce8a1dfbc9f678f1c64c8546eba8e1184a03fdbf13f82492a371a71ead99c3b556e6d185a9d2c9f391e1ea321000000000000ffff57d366b5b23093834fd64f357076dfb3e17e7fbc366fc5b712c8e94eb4e22c647b3ef3852a0547db267294c3ff540a04cb98108aa816eadc7ab910b22ff01f44822479e1a624311e507f648e0668fa733517def9fcde2d3802a5ea8b92145341754d27fd109a13f612c7f49881a8c34ec14fbe92a0afd219c19b5ebf5d2296bc79c9d17a306e86bacbadee13e87cefb2d8eb660b4a8dc7527999f5e2fc6062dada962d3fad5092ec7da25df0a940dd43338115fb0014", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 321.444210][T11773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 19:27:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:27:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:27:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 19:27:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 321.924199][T11787] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:27:57 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 322.085151][T11793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 322.440891][T11807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 19:27:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r1, 0x201, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:27:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'veth0_virt_wifi\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}) r2 = dup(r0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r6, 0x540b, 0x2) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) pwrite64(r7, &(0x7f0000000180)="25ebeb445f787e3a75ad49ed3476aa278f9f62957c1bb4ecec2dc831c6d390ce13c3970da5e8b438275beca290a9cdea78c1a2fe7c769c639b29357c073f2d932d5c9bfca6a31adbe8ef5573ca3a", 0x4e, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e23, 0x7f, @loopback, 0x7fffffff}}, 0x0, 0x0, 0x25, 0x0, "a15bd419115ee2e5de4090c201fc230e5328107553836c38bbb1a725f4b79b47b6b9c3affab96c563c47ee799783abea5c02d5780a7c3b0b0b2f2b17a265b5f088e7491c21d88948c47e225a11957a5f"}, 0xd8) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x0) dup(r8) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:58 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:27:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 322.927535][T11807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 19:27:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r1, 0x201, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:27:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000040)) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$FICLONE(r4, 0x40049409, r7) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r1, 0x201, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:27:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:27:59 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xfd34, 0x0) [ 323.773342][T11837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, &(0x7f0000000000)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560e42b099506d85edd3fbd1dcf11f903243c27c70f6703395095409094409842daaeebb502e93dfd363e5f226c9b7d7b7efe3a4ad631fe9dedce924"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:27:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r1, 0x201, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 324.082414][T11853] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.093260][T11853] netlink: zone id is out of range [ 324.098595][T11853] netlink: zone id is out of range [ 324.104656][T11853] netlink: del zone limit has 4 unknown bytes 19:27:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc018aa06, &(0x7f00000a0fe0)={{&(0x7f00009a7000/0x2000)=nil, 0x2000}, 0x0, 0x2}) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:27:59 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xfd34, 0x0) 19:27:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, &(0x7f0000000000)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560e42b099506d85edd3fbd1dcf11f903243c27c70f6703395095409094409842daaeebb502e93dfd363e5f226c9b7d7b7efe3a4ad631fe9dedce924"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 324.308485][T11853] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.318343][T11853] netlink: zone id is out of range [ 324.324254][T11853] netlink: zone id is out of range [ 324.330207][T11853] netlink: del zone limit has 4 unknown bytes 19:28:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:28:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:28:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:28:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xfd34, 0x0) [ 324.853735][T11869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:28:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/21, &(0x7f0000000000)=0x15) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x1, r7, 0x1, 0x5, 0x6, @dev={[], 0x3e}}, 0x14) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 324.935160][T11877] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.944889][T11877] netlink: zone id is out of range [ 324.950037][T11877] netlink: zone id is out of range [ 324.956124][T11877] netlink: del zone limit has 4 unknown bytes [ 324.978477][T11878] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.988959][T11878] netlink: zone id is out of range 19:28:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:28:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 325.363280][T11885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.431367][T11886] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. 19:28:01 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xfd34, 0x0) 19:28:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:28:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:28:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:28:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, &(0x7f0000000000)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560e42b099506d85edd3fbd1dcf11f903243c27c70f6703395095409094409842daaeebb502e93dfd363e5f226c9b7d7b7efe3a4ad631fe9dedce924"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:28:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff52004507000002ffffffd50600000ee60000bf050000000000007d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500120000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a064b8673e200bb39d0af449deaa27ea949e8f9000d885dfea2783835e29ebfeffffff2b215d219269e85f32b095f56e3496b9e8d897e461c01c69faf98f6ba5337671d1"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:28:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0200000000000101000000000093c4e250000000", @ANYRES32=r6], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x20040001) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x2, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0xe4, @private2, 0x1000}, {0xa, 0x4e23, 0x0, @loopback, 0x2}, 0x9, [0x3ff, 0x3, 0x6, 0x6, 0x81, 0x7, 0x8000, 0x6]}, 0x5c) 19:28:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) [ 327.873947][T11929] __nla_validate_parse: 5 callbacks suppressed [ 327.873981][T11929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:28:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) [ 328.121497][T11934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:28:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000040)=""/102390, &(0x7f0000019080)=0x18ff6) 19:28:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:04 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, &(0x7f0000000000)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560e42b099506d85edd3fbd1dcf11f903243c27c70f6703395095409094409842daaeebb502e93dfd363e5f226c9b7d7b7efe3a4ad631fe9dedce924"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:28:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:28:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="40f74ca49b3fd1d77b61d112b390b733dd16918af206852fb666b59494f76c35179162d1be97079f8fdbf0fc1634004dfe8913d3a7a021a5aac8b5f5008b2a2f2fb73a130802b634fd52c46e7ee14b1c130223f9ee413ba6849d8f3102d8c12fa6cdc8aed58a8fe5a5396d702201865bde8bc2286704555a1e7e555d2c89bcccaf5d1b5326eb934db125d24a78e2ade3310af758c35a1f1d0aab226c1f02ecb9dab34abca3bd8962c50fff02706c20c64e98a7", 0xb3) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 19:28:06 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:07 executing program 0: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:07 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000040)={0x1, r1}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000ef130001eb0100000000009f9702000800", @ANYRES32=r8, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000014002101ffffffff0000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x1f, &(0x7f0000000140)={&(0x7f0000000240)=@getrule={0x14, 0x22, 0x20, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000016c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001680)={&(0x7f0000001480)={0x1f8, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1b1fd68d8355534a}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 331.807875][T11996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:28:07 executing program 0: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 332.306996][T12005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.331398][T11996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11996 comm=syz-executor.1 19:28:10 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$dsp1(0xffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x800, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x50882, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r4, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x5, 0x7, 0x145b73d7, 0xd3d}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x181000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x388, r6, 0x8, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf223}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xda, 0x3, "1e438d610f813f4f6e53980184e990b4296cb4a5227d50746c5541fb993e6f361afa5a17987bf71414e71990ad9b80684d4966a836641b16d067a134e382f03d81d1dc582a41e9d347eefa913de3e93e7e3c898180cbaea3f0966a9d88760057d7bad40fbcc4d043ba93e4227cfb59f9a2984378988d4145e4019be0269889fb91874b2e64efd5889443cec77fb583295b86912a97d0cacd3493fc0c5abf25848eddf533098bd7b9330e7cf44dc8c43cf67775a84be8c0641a8071915774ef0d22260b1a252e1d3fd0b2f4fe73fae916c1461e551457"}, @TIPC_NLA_NODE_ID={0x16, 0x3, "11ae61f3d8a13c2db0164ad8ff81b539bd0b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbd9}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x73c0}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x40}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:28:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:10 executing program 0: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 334.594824][T12024] tipc: Started in network mode [ 334.599771][T12024] tipc: Own node identity 7f, cluster identity 4711 [ 334.606581][T12024] tipc: 32-bit node address hash set to 7f 19:28:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:28:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:28:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009006900000000000020ab0080001f000000460001070700001419003600bf461e59d700"/57, 0x39}], 0x1) 19:28:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) finit_module(r1, &(0x7f0000000040)='^\x00', 0x1) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x4}, 0x20) 19:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:28:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009006900000000000020ab0080001f000000460001070700001419003600bf461e59d700"/57, 0x39}], 0x1) 19:28:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:28:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x4}, 0x20) 19:28:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000019040)={r9, 0x5, 0x0, 0xac9f, 0x1, 0x2c41}, &(0x7f0000019080)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000190c0)={r10, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x8, 0x3, 0x1ff, 0x4, 0x2, 0x0, 0xff}, 0x9c) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:28:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009006900000000000020ab0080001f000000460001070700001419003600bf461e59d700"/57, 0x39}], 0x1) 19:28:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000040)='}', 0x1) 19:28:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x4}, 0x20) 19:28:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) prctl$PR_SVE_SET_VL(0x32, 0x2af68) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x58801, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f0000000080)=""/7, &(0x7f0000000000)=0x7) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 336.826580][ T32] audit: type=1400 audit(1595014092.457:34): avc: denied { create } for pid=12071 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:28:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:28:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000040)='}', 0x1) 19:28:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009006900000000000020ab0080001f000000460001070700001419003600bf461e59d700"/57, 0x39}], 0x1) 19:28:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x4}, 0x20) 19:28:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000040)='}', 0x1) 19:28:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) fcntl$dupfd(r3, 0x406, r0) r4 = dup(r2) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:13 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 19:28:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0xc0010058}]}) 19:28:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 337.779832][T12099] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 337.818213][T12097] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 337.826740][T12097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.944800][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.015576][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.025873][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f0000000040)='}', 0x1) 19:28:14 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 19:28:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x204042, 0x0) recvfrom$netrom(r1, &(0x7f0000000080)=""/103, 0x67, 0x20, 0x0, 0x0) r2 = dup(r0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 338.557320][T12106] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 338.570119][T12106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.676612][T12106] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:28:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 338.737467][T12106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.747619][T12106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x40047452, 0x0) 19:28:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="170000006a008108040f80ecdb4cb92e0a480e0a100000", 0x17}], 0x1}, 0x0) 19:28:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:15 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 19:28:15 executing program 1: r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 19:28:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:28:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="170000006a008108040f80ecdb4cb92e0a480e0a100000", 0x17}], 0x1}, 0x0) 19:28:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 19:28:15 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 19:28:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 340.229154][T12155] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 340.237702][T12155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:28:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="170000006a008108040f80ecdb4cb92e0a480e0a100000", 0x17}], 0x1}, 0x0) [ 340.347374][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.414890][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.424749][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:16 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 19:28:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0x4, 0x8, 0x8000, 0x80800, r3}) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$llc_int(r8, 0x10c, 0x7, &(0x7f0000000040)=0x5, 0x4) r9 = dup(r6) getsockopt$netlink(r9, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:17 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:28:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="170000006a008108040f80ecdb4cb92e0a480e0a100000", 0x17}], 0x1}, 0x0) [ 341.517385][T12182] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 341.555594][T12181] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 341.564033][T12181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 341.670121][T12181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.753499][T12181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.763394][T12181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.164498][T12184] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 342.172700][T12196] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 342.173060][T12184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.292374][T12184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.358847][T12184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.369207][T12184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:18 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 342.658704][T12201] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 342.667123][T12201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:28:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014000100000000000000000002000800", @ANYRES32, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000b40)={'sit0\x00', &(0x7f0000000ac0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3, 0x5, 0x46, @mcast2, @mcast2, 0x7, 0x1, 0x3ff, 0x100}}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000001a40)={@broadcast, @empty, 0x0}, &(0x7f0000001a80)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000140)="a8a2747212c22a84e2fdc524d87c882769054d4b99c4a23710090cd3214fd449c9c382063c81bb0c08667e1a2c2a4786d60dc95385cc487ce9b742a508b0700ecc", 0x41}, {&(0x7f00000001c0)="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", 0xfe}, {&(0x7f00000002c0)="81794246f7a7c6f4f5004579430e7fd5b201f4ea7b7502289cfd33d243d241a3169487b757810f1131a22cc2820ffa1469cb67c47306e34816efcf5eec00c949f1cbfb9ddc68ed116898445b982d2dd6083ea0ddf2965fad2852220e493ac26e1ab3b922433a4ea29f30ec2a2ce9369be0ae734cf44d588aee2b1531f174ba844233527984842d4fb7ed9282c298b58d8be6b4ad12e61b91ee28e4ec1d397badee32c357dc8cfaf5e4df1f6482162ce9dc488caa58bd4af09ac0689c1c3913ccfdaf02875ae5f642134c3d851958dd59e1944a8c9721bc11009ab4e8281080db7fcc", 0xe2}, {&(0x7f00000003c0)="4cf9f060e5b3ee3c848760", 0xb}, {&(0x7f0000000400)="b104abd510478e96036fd1ce2e729be0c0246e2bcfaa242b64f6b4f0850a695281a98551cc5c37a9e7edb62142ff36e3f1", 0x31}, {&(0x7f0000000440)="7fb1c46638208e6b05454da491c42aa35fe67a6bef44884c7ccf75d3cd428e320d909cc6dd273f8596916eb4b2df82709d817765e78597775e345814765efc35fa15326e2a63abe31869f72109", 0x4d}, {&(0x7f00000004c0)="3cf7ee85446caa512f297639ed04124e35f915fdc0e9ea4f9997235108c316f0996d24bd06a445b64167870b25253ae3a29e0012c7173d4a0546cf8b79d0a4fe32838662645fadbb1c470e311ae02e909c29f4d06f094ec6a571342c18c7083a0fa9a42bee74b89443a955c82c44a0999e49a6a8e6fcab6299562d877d2bd2d59d0b0f47303335a34102030b14d80a6a1446e8dbbde8e836e3775b8a5ee0acf63d4aa5a27f980e6c53ab3c2e4f", 0xad}, {&(0x7f0000000580)="0da9ea627344008389d858cd8d9c82e0c4975c62c7bcf50503d83cef0231c1e763f3a048", 0x24}, {&(0x7f00000005c0)="149db0647d374f09f3820b9b5bea93dd220710d4b4ac5aa676659ec6f0a9f5046c2a5f28438feb6125d2f74805b1fda44ff9acf0ae788b95f5dede23b0085467bfbafa913badf3e85a6425c973eac1b234416592c12e70b0285932b27f5533d21cbf7f0764fdbb85e70cf5c00e5b02d9ab64b800f2ceb31e469e636fb08f4e96489ccaba5a256838b97fc73e25c2e4c3d208d9c3adb19df558f1fc3c26ed872a4620295e02db13603187c62d92c620785850cc1985630926c7b97c2b74ca47601e7f8a8ead64d223fb04d4ae85f8f6fbb5349279e3e544d7ef0a8a882bbcd7", 0xdf}, {&(0x7f00000006c0)="e8f5c9c6714eb824a85dd38a83c5dc0255d67ad9d995733aa94b4b9e4b4355ecb60aedf3ad07d22ff189a4b877980d87399024a2a57ad99ea737ff529e83632d7063555d31ac72d29c47adde5f", 0x4d}], 0xa, &(0x7f00000007c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x3f}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x44}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000840)="d8ae76e9254a2e26ec982fa908fe4bab6061557096fcd4d1f1abed11245e22eb5c427359eec1a400be09c81a9ae06bd586d30d1a71ec2d213279", 0x3a}, {&(0x7f0000000880)="428c8f42efcea92bd6d3c00820d7205abab87899c6e0fc29a14ccdcc99dbd7c811d2b3da71d72fbf1d0e8a0dd7190361be50d049b28c4e9b409b1db07e909b439919a2cc7a20b09bde9d852fa8f563370594a6b14ebf3ec39cf6c7465089667ad2a766ce91ba27ea7d075eee434b0fdb7cb8fdf0b3672852bbb9f615d251509aa8dacd23defc3493862c28f1c2d8e00d15d41fc397a007632602d29b71828dae39618a834dbfd7ddf48ddc333ac611cf4c05484ccd03f7530297954ebd5be958602722474e167c0f9a92579cc44e06b882099887b04b8a9ba7e4207830e1d3bf989b345a9ad20d2f5ba6c4644441ce81", 0xf0}, {&(0x7f0000000980)="687e8e4ce713781ea98492f84bbabe6bb4bc48ccda28196eeeb4e7e2f547f0dbf5f97b6835951d1da25a59d43a06b9c2479007a7a6e6214851f6fe0c517141aa17c0d0d67140a2050d1c02b124f96280e2d2f880b0e04f0ccfcee51ebf6670c5b384fe5feddd07679dd28cc4ee044b491e14b05cdcb6753d764d54a8393cca9d10293979a6c61909854f", 0x8a}, {&(0x7f0000000a40)="bf71156c682e25", 0x7}], 0x4, &(0x7f0000000b80)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop]}}}], 0x3c}}, {{&(0x7f0000000bc0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000c00)="bf3af3659ab4a98e5eda5c201127b14552eebe8ddb2f14c9e8cd19f78e8c41cc102a6f2e5bba0f3ba01c02d18c33e763219e4dee1f4e1c14b01b7c4976a653dd5f578e4fb3a47bb9802a578e338f3a185c27b102b476cac2dbdf104c5eafd6fa5a5a1b1c824ff69e3cf1610896158677181512e508c32e3d38eb8244815358243f8d6e4c6c5bceb399e73925250c2a884de98385a42a5d39ab2b166b4f808ef6116f1773c46b4d9938819ea1c0dd5bf37d0984b17ecbc6c961c84b0c5c4dda0d5dbbaa16a2210f6eff1087", 0xcb}, {&(0x7f0000000d00)="083ef74a2cd42e527569b8c09d15ef143b2dd41223ab047368e2fc6ad3749e692f88e13391c0061d4e04689e4bf0c6aabc02167d29cb800709f7792cc3493abb4412fca2626d0efb795fc0ff2bc15177ccb1f51541940a0d512fd9efcfcf67030ccf7051c2a6e659ad8439a683e2b63f3ee282f84109abdcc96bb93ef82ed281e6267913e741084756685fc8098e4a91d55f1671da7ba5930c39023aadae12b5aa9c4fa6f021e49ef2ab579be72ebb4d0319e3cc4fd6eb47747bb7273440e56630e7e56442e55e8b64d7db813c4aac69f64015c88577622dbd5580a2328b9a2d38d70560b04e", 0xe6}], 0x2, &(0x7f0000000e40)=[@ip_ttl={{0x10}}], 0x10}}, {{&(0x7f0000000e80)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000ec0)="9b3348b69fd754f8c87049806844e69503fad57f852ff06aff514ff0ad126ac1f5db18b58c5a810ed90b903b73754a0858904ac86e927da8410633cb8322c6316a077076b7c5fa278a003534b94f6db78ee0510f56c8f1d75987ba6720a9c6f5422655431f4ba7fef11396cf302a21ce8a4ed51ef4ab49f28c039f103333a935e40089d064b5f4df5082ef949ea37eb24e19d6014ca5616d7882f6b1d6b543bbe81bb6fcd7274ed4ffb5abba5df5071b313c3a5381bbc6bed54cdcf4", 0xbc}, {&(0x7f0000000f80)="5a6d7462a2b025b731bb6f24085c24973470aae739438f3f73b3f68ad945e40132106fd9e7815267c6ca39ed2def993590ee913a70279332207c339dc6c75674567231edaa90d3fe8d77f35a671f3c96b7001d87a1dade65c24534cb1834012c20ba28070007d21873efa47bad29583d812d455ba6ac9eca99819e76ddd4abf7e8a9196da5bbec9c0259c0d1fa95e4eb123dc7554a831480a53e2c2245a3b960f59b88c65a4d4e131eab88d930d1d96a630b323b9171f45ecbaaf687feb12c95f54329b704a6d5de", 0xc8}, {&(0x7f0000001080)="20ee149bd1f426aaab46d27a321dabd189f98b17d041fb88d51a134948c4da877e6f1097b56f7c3a9382aecc3d8f6909c3fce936e4d6eb993f4722f10c8965bca6897912394c3c23b3a084321df93a664cee7416638f62422bcd5fbda327b4bb3de041a4ad0ac05b00af4798c4424270cdfa67f2d3e23f0046e50c773a234261d190721ef15b842e7ff1c374a04e63633bce", 0x92}, {&(0x7f0000001bc0)="caf8e683b789bf43a8a7a3c02fef0f83686a6791fd401d9b9deb52d13902aafb700dc872947eb1fe7ae851c79060c91693c1cc32288e367e869892a1d5a5caa18646867df422d80d481587ad8a8a8a4e63ef71074c893eb8126ffb7886423c9b603f23", 0x63}, {&(0x7f00000011c0)="f30238d63a32fa74fb35ed868df12697247d20e1e65ea410dbcd3cfc9621620bcda2bc1ee1064349f9ce5f224d982ce20520a14b95ee9e19d78cf896d27eb3ce56cb2fa3ffd9f3260b056e25c1b733f36ce4998c05ccdabd22481d4cc6f3185579116e7b2afbea91f2c8b1a838437872c12a1ca9aa6d1496856095267757d7d7956dc4f7ed2a2aef6e0e041e7a54c7a1d3360f701e55ab223b785ecfe7d130167ba55bbd886c97f37a0bd475df1fc747c832f79e317c0514f04193d7434e1350a7e466d7d980c1d2383be90148389a27b0d27aae86188ee6d41f89c5af77c2fc8dc4f679f2fac1123b81a1a3", 0xec}, {&(0x7f00000012c0)="d2889a527ce0a0e18bb6aa098bf7710f1ea1b2a8b6eba8a1df80bdc9a59ac99466b68d84d74c1807a66ce4de07f433ad123326d7e0b3e1f389fbed0b0451e1a5778b72e0e94026aafca9ee6ae7e9a8e67af623cc2a25c5c0", 0x58}], 0x6, &(0x7f0000001380)=[@ip_ttl={{0x10, 0x0, 0x2, 0xffffffab}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x50, [@local, @local, @local, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @remote]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}], 0x4c}}, {{&(0x7f0000001400)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001640)=[{&(0x7f0000001440)="61d445fa9d5ec177b9ae5d9bcc17a8cfbe5c87b5", 0x14}, {&(0x7f0000001480)="56623475e0c20a76e0ad560a6e16a1ac7f84ebf0e7b3dc12beaac1fb02eed8f295ac14ea27d6a5d4e7b3a51a7aea482e451162d414dc80168badd830a4b744a03b369ddb285ab4c1dd98760679872785b118163041f53c108ff00e1f15701cf4b12dba3e9dfb8824ab4bdaf0ca91182f4846643175d69fdc79d0bcffa6ab3a1dc2e491b9bf6a82", 0x87}, {&(0x7f0000001540)="2a8233918245047d84d4876896cbb1344a0cdedbef363124330892c7a2ac08fc13e379bb139950e3aa65f7af5824738655a986d689035c8287f2297e8a5204bc43cb1306e95918933544b59e45486d80d0c15712d2aa365ce25cd29b92c6335538438aaf4e6cc85b6f43c8d6a7af111f67436bbb5592b4e49e47eaa099f165f10779d47b769bddcf74a2f00bbdf408d37508b3a75a191f41af07999220f0a8430a57217945b0c92b19d8e21401d0c355c2aa39f43e0fcf1947724432312c", 0xbe}, {&(0x7f0000001600)="36008b8974b6b6dcf999b0c74cb458a44a7c58a7eecd7a4b0dcf737242248031a2f758be3044", 0x26}], 0x4, &(0x7f0000001680)=[@ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}, @ip_ttl={{0x10, 0x0, 0x2, 0x80}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xff}}], 0x50}}, {{&(0x7f0000001700)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001740)="188c17d7516808775668df5397d54dfe55d2d7dbbf7d70448c88b9dd891485a80006702e3d44c75fcadf6b34b17b0a371590a95fd3dd5f7edb00aa4ed064e88ed1a305152df5c4ef44166e3ba840bab9252c7fae86f760523fb68fd06e5c133f13f57ce469f2d431cfcd1fb0db4880b39b862c357398947a68f4087641cb883c2e656531e1f62f44f66a073a4331fab1dbd9c7b4aac2ac9f9cf338e727db734b54de51f0a69dfe1532989bbc4898b5b5c97d76e33e5bdb01ea954edcb98412dfd7ea2cbcbba327a7f90b6312611d052672b86a32c1ac8530ece6", 0xda}, {&(0x7f0000001840)="cf4b54dc594338f6bb4b62fd9cfe01ae3a400fc4b9cc2dbb5f127adc9b7e94fd08f55e34b72ad1e2e87342dc11c9b9534c866bf22ebd59cd8d7898686587f4c3b4cafe2c0f1175d648a11b906779846ea143cdee6537e605dc21402f87df11e0ec98cd1ba64968c95566e53c0583dde052a9ec0c55788d7ec4c175248f234d169777ebdd5834127629a4694f539a098b", 0x90}, {&(0x7f0000001900)="23be5b7494c11748b82577a687644cdd35237955b4feea9936acc01b7d2b25a0cf63a91bcf263e9cc4c72b5e4c15db300ebd3699503d89dff4d437c39676473ba6c42119c64d4c103599db06779d2a6a9a67c56083d74d40f2f20f22582f1fefae4b8c", 0x63}, {&(0x7f0000001980)="97307a6f1316b9bc36246722bf04c4e29c2d74f63d9daed57f1480f632264df88b0fb7bf4638f5ed4a10280c2b1060ed8c4b4103d27f1f867dab1510b0c481a934279b805b4511fb3b53e53e3c8ccc3fd09d1899077f4d82e50f583e2f28ec519198ff172b6c9738539bc5074417e2f40be48e1fcca36603e9", 0x79}], 0x4, &(0x7f0000001ac0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x60}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xa0f}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r6, @private=0xa010102, @multicast1}}}], 0x38}}], 0x6, 0x8001) r7 = socket$netlink(0x10, 0x3, 0x4) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 342.768193][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.824213][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.833953][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:18 executing program 5: socket$packet(0x11, 0x3, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff}}}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 19:28:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f00000011c0)=0x6) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x3) r2 = socket$netlink(0x10, 0x3, 0x14) r3 = dup(r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r4, &(0x7f0000001180)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="d18e46e302d5a1e09285902608a625f744c05b79f18ab4889fc61bc5ce25ff9cea69c77e26e2d019f1d5011f007e3c0a29717064ae7c18cbddfb4bc8887c4a03392851610756e3800a7eb033ea85b42c6dd5eb33a7cd2528a14221c2c6905b0745ab3c411bfa65dccb9628117bbf62a6ae7e0ca2a9307a4fcb493df993ae76275c630001491aeb46ada6627d9e365f793ebd644bfaa8254c86b56ff772d3c952ff5e011a8f81dfb8dc2139f1035022fd755cf8b9fc682ce5c85805a83bf32d23a58a6539e51fbde57922b8", 0xcb}], 0x2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) [ 343.760846][T12222] Cannot find del_set index 0 as target 19:28:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:19 executing program 5: socket$packet(0x11, 0x3, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff}}}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 19:28:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) munlockall() getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup(r3) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x78, 0x3, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x606}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8906}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x78}}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r5, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x0, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x80) r8 = dup(r2) getsockopt$netlink(r8, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 344.092258][T12232] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 344.110031][T12232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 344.159254][T12233] Cannot find del_set index 0 as target [ 344.214749][T12232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.274775][T12232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.284915][T12232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:19 executing program 5: socket$packet(0x11, 0x3, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff}}}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 344.606586][T12238] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 344.615154][T12238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.733272][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.793065][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.803291][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.103876][T12255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=12255 comm=syz-executor.1 [ 345.264652][T12255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=12255 comm=syz-executor.1 [ 345.283311][T12254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=12254 comm=syz-executor.1 [ 345.336004][T12263] Cannot find del_set index 0 as target 19:28:21 executing program 5: socket$packet(0x11, 0x3, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff}}}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 19:28:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sync_file_range(r2, 0x100, 0x80000001, 0x2) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) 19:28:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) [ 345.722215][T12266] Cannot find del_set index 0 as target 19:28:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 19:28:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 346.066620][T12277] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 346.075294][T12277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.187564][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.245304][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.255277][T12277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x42c, 0x3f3, 0x10, 0x70bd28, 0x25dfdbfb, {0x1, 0x2, 0xa, [0x2, 0x0, 0x80000000, 0x8, 0xbe32, 0x1, 0x2, 0x6, 0x7fff, 0x1, 0x4, 0x40, 0x9, 0x8, 0xfffffffb, 0x9, 0x5, 0x5, 0xde5f, 0xffffffff, 0x14, 0x5, 0xff, 0x100, 0x1, 0x0, 0x9, 0x7, 0x1f, 0x77, 0x3ff, 0x9, 0x1ff, 0x3, 0x74f, 0x1, 0x9, 0x7, 0x0, 0x4, 0x7ff, 0x4, 0x5, 0x2, 0x874e, 0x27, 0x79, 0x400, 0x3, 0x5024, 0x8, 0x4, 0x9c, 0x4, 0x3f, 0x8, 0x1f, 0xab, 0x95, 0x6, 0x80000000, 0x74a, 0x4, 0x10], [0x5, 0x4, 0x5, 0xa0a0, 0x3, 0x10000, 0x1, 0x3, 0xc3, 0x80000001, 0x9, 0x9, 0x9, 0x0, 0xffff8000, 0x3, 0x10001, 0x4, 0xbcf, 0x4, 0x1000, 0x2, 0x101, 0xb1, 0xa7, 0x7, 0x0, 0x9, 0x1f, 0x5, 0x6, 0x6f, 0x2, 0x47, 0x2, 0xfff, 0x1f, 0x1, 0x7fffffff, 0x334, 0x6, 0x8, 0x9, 0x40, 0x1, 0x3, 0x4b8e, 0x6d9, 0x8001, 0x7fff, 0x3, 0x5, 0x7f, 0x100, 0x2, 0xff, 0x7fffffff, 0x7, 0xffffff80, 0x8001, 0x80000000, 0x1, 0x5, 0xcaa7], [0x3, 0x0, 0x5, 0x8, 0x9, 0x1, 0x4, 0x200, 0x4f93, 0x6, 0x0, 0x8, 0x7436, 0x2, 0x0, 0x8, 0x37bb, 0x825, 0x7, 0xf68f, 0x5, 0xfffffffa, 0xffff, 0x57f19ab4, 0x84, 0x1, 0x400, 0x9, 0x8, 0x5, 0xffffffff, 0x6, 0x7, 0x4, 0x5, 0x40, 0x2, 0x4, 0x7, 0x9, 0x7, 0x6, 0x0, 0x0, 0x8, 0x6, 0x3, 0x1, 0x5, 0x0, 0x200, 0x5, 0x7f, 0xcf, 0xdb5, 0x7, 0x6b2c, 0x8, 0x1ff, 0x4, 0x7, 0xe276, 0x10001, 0x1], [0x8000, 0xe92, 0xff, 0x8000, 0x5, 0x0, 0xfffffff7, 0x5, 0x4, 0x101, 0xfffffffe, 0x1f, 0x7c0, 0x4, 0x4, 0x0, 0x6, 0x4, 0x6, 0x3d4c, 0x1700, 0x9, 0x3, 0x4, 0xfff, 0x10000, 0xe974, 0x5, 0x80000000, 0xcf0b, 0x2, 0x9, 0xd1, 0x7, 0x3, 0x0, 0x9, 0x2, 0x100, 0x2cb6, 0x3, 0xffffffff, 0x271, 0x400, 0x9f6f, 0x100, 0x357e, 0x8, 0x6, 0x5, 0x1, 0x9, 0x40, 0x80000001, 0x1000, 0x7f, 0x5, 0x80000000, 0x80000001, 0x40, 0xe305, 0x20, 0xfff, 0x8], 0xb, ['\xb5\x86\x00', '}!$:&\x9cq\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x80}, 0x20010080) 19:28:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 19:28:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) [ 346.751592][T12288] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 346.762777][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.862609][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:28:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 346.918294][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.928623][T12288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.131324][T12290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=12290 comm=syz-executor.1 [ 347.379110][T12298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=12298 comm=syz-executor.1 19:28:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = dup(0xffffffffffffffff) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:23 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) 19:28:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 347.935743][T12308] IPVS: ftp: loaded support on port[0] = 21 19:28:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:28:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) 19:28:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) r4 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x440002, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r6, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup(r9) getsockopt$netlink(r10, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) mq_timedsend(r10, &(0x7f0000000340)="04da4a7afe1c415d9e704712e3399f6fd10f832493574536472f11e3152c49b400a8dee3b37fb7be24d637cc8ddc8486809f8a0d9fa03cd50c3dab20815293239c966063d92d4d3a2bcb1c39399e545c97dc97bb5381a452f62cb6f1fef3bc03cafcf917677315442d52903558715172c75d28843da30f516143670a23c37b9af2ab1500f34c09eb4b7739db10b403f17bba41246234fc49442a1db2c67cfaa23ce70c297c67c1c61a9caeafebfa091a092543d16ef6ebee4ab4e78e706b6b", 0xbf, 0x8, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r6, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffff7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x10004010) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 348.914633][T12328] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 349.198754][T12347] IPVS: ftp: loaded support on port[0] = 21 19:28:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:28:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) socket(0x1f, 0x3, 0xfffffffc) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 19:28:25 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:25 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:28:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 349.757932][ T34] tipc: TX() has been purged, node left! 19:28:25 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 350.119284][T12393] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 19:28:25 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:25 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:28:26 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:28:26 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 351.387087][T12424] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 19:28:27 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 353.212555][ T34] tipc: TX() has been purged, node left! 19:28:30 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:30 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:30 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:28:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:30 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:30 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 354.981586][T12451] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 19:28:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:30 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 355.313247][T12465] IPVS: ftp: loaded support on port[0] = 21 [ 355.774960][T12469] IPVS: ftp: loaded support on port[0] = 21 [ 355.863648][T12471] IPVS: ftp: loaded support on port[0] = 21 19:28:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 19:28:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba450044f66135915ac5707e4e69d72434b8fd2b9d03473b9a2870bb14071ff4c602a809ec53498d89d93b4ee0b48a9f902c363cee1e8ea0f895dda9635e6793a2f1f3ee73d908a22759f74ab8f62b3813aa2ea3205f1b77e54e8f86e4053389c83c02282b2d404d35adf3e469f25108686e36bdb7c839f3635bd6c5ff6b09a81c0f3a955b0371d0d5053bdc0b729f5a895a0e6695b30e388ce8216a9ef1be4c590cde652b85b225dfd2c18e4474cde41be32a8b2bb029c5160fae1546c83f61f11edd6543e0c65e86d1ecb7709adb702eb515fee9d0cc3ad471c8c3ca58acdfa24d9c54fffdf98ddeb55b43"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) 19:28:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:28:32 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 356.516591][ T34] tipc: TX() has been purged, node left! 19:28:32 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:32 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67834f57f40086ea84", @ANYRESHEX]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 19:28:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:28:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 19:28:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="53840567f265f0"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:28:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:28:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 19:28:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:28:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="53840567f265f0"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:28:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 19:28:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="53840567f265f0"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 359.172806][ T34] tipc: TX() has been purged, node left! [ 359.324618][ T34] tipc: TX() has been purged, node left! 19:28:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="53840567f265f0"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:28:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 19:28:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x0) 19:28:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x0) 19:28:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@gid={'gid'}}]}) 19:28:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:28:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, 0x0) 19:28:37 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\x00a\x99]\xfb\xe9\x89\xc9b\xf8\x95\x91\xe4qbJ\x85\xa1\x92\"\xc3/\x94\x9bm\xe0\x94X\xa6\xce\xdf\x96x\v\x1d\x1e\x9c\x00'/48, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:28:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\x00a\x99]\xfb\xe9\x89\xc9b\xf8\x95\x91\xe4qbJ\x85\xa1\x92\"\xc3/\x94\x9bm\xe0\x94X\xa6\xce\xdf\x96x\v\x1d\x1e\x9c\x00'/48, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:28:38 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8101, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) [ 362.518075][T12639] ISOFS: Unable to identify CD-ROM format. 19:28:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, 0x0) 19:28:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x0) 19:28:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:28:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:28:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, 0x0) 19:28:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\x00a\x99]\xfb\xe9\x89\xc9b\xf8\x95\x91\xe4qbJ\x85\xa1\x92\"\xc3/\x94\x9bm\xe0\x94X\xa6\xce\xdf\x96x\v\x1d\x1e\x9c\x00'/48, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 363.017007][T12639] ISOFS: Unable to identify CD-ROM format. 19:28:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@gid={'gid'}}]}) 19:28:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x0) 19:28:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, 0x0) 19:28:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:28:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\x00a\x99]\xfb\xe9\x89\xc9b\xf8\x95\x91\xe4qbJ\x85\xa1\x92\"\xc3/\x94\x9bm\xe0\x94X\xa6\xce\xdf\x96x\v\x1d\x1e\x9c\x00'/48, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:28:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:28:39 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) [ 363.836131][T12673] ISOFS: Unable to identify CD-ROM format. 19:28:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@gid={'gid'}}]}) 19:28:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:28:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r1}]}}}]}, 0x3c}}, 0x0) 19:28:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x4c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 19:28:40 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x1c, 0x2b, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@dstopts={0x2b}], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:28:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0419, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 364.572406][T12688] ISOFS: Unable to identify CD-ROM format. 19:28:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:28:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@gid={'gid'}}]}) 19:28:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r1}]}}}]}, 0x3c}}, 0x0) 19:28:40 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x1c, 0x2b, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@dstopts={0x2b}], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:28:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0419, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:28:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) dup2(r1, r2) 19:28:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x2, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 19:28:41 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x1c, 0x2b, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@dstopts={0x2b}], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 365.402003][T12707] ISOFS: Unable to identify CD-ROM format. 19:28:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r1}]}}}]}, 0x3c}}, 0x0) 19:28:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0419, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:28:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x2, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 19:28:41 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x1c, 0x2b, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@dstopts={0x2b}], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:28:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r1}]}}}]}, 0x3c}}, 0x0) 19:28:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0419, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:28:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, 0x0, 0x0) 19:28:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x2, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 19:28:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 19:28:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, 0x0, 0x0) 19:28:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 19:28:42 executing program 3: r0 = userfaultfd(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 19:28:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000340)="15", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x75, 0x0, 0x0, 0x46}, 0x9c) 19:28:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x2, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @private}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) [ 366.980589][T12744] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 366.985686][T12746] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? [ 366.993334][T12744] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 367.013168][T12744] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 367.130357][T12753] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? 19:28:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 19:28:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, 0x0, 0x0) [ 367.308663][T12751] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 19:28:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 19:28:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 367.562593][T12771] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 367.575267][T12771] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 367.585942][T12771] bond0: (slave ipvlan1): Error -95 calling set_mac_address 19:28:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000180)={'bond0\x00', @ifru_names='veth0_to_team\x00'}) 19:28:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) [ 367.740411][T12775] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? 19:28:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, 0x0, 0x0) 19:28:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc}, 0xc) 19:28:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) [ 368.059148][T12787] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 368.072542][T12787] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 368.083157][T12787] bond0: (slave ipvlan1): Error -95 calling set_mac_address 19:28:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) 19:28:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000340)="15", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x75, 0x0, 0x0, 0x46}, 0x9c) 19:28:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000180)={'bond0\x00', @ifru_names='veth0_to_team\x00'}) 19:28:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000340)="15", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x75, 0x0, 0x0, 0x46}, 0x9c) [ 368.394385][T12794] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? 19:28:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 368.527701][T12798] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 368.540362][T12798] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 368.551102][T12798] bond0: (slave ipvlan1): Error -95 calling set_mac_address 19:28:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 19:28:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000180)={'bond0\x00', @ifru_names='veth0_to_team\x00'}) 19:28:44 executing program 0: lstat(0x0, 0x0) r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000003500)) [ 368.858318][T12803] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 19:28:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 368.937072][T12816] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? 19:28:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 369.312843][ C0] ===================================================== [ 369.319853][ C0] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 369.327684][ C0] CPU: 0 PID: 12832 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 369.336369][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.346434][ C0] Call Trace: [ 369.349738][ C0] [ 369.352607][ C0] dump_stack+0x1df/0x240 [ 369.356963][ C0] kmsan_report+0xf7/0x1e0 [ 369.361400][ C0] __msan_warning+0x58/0xa0 [ 369.365938][ C0] __skb_checksum_complete+0x37f/0x540 [ 369.371419][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 369.376454][ C0] ? csum_partial_ext+0xa0/0xa0 [ 369.381348][ C0] nf_ip_checksum+0x53b/0x740 [ 369.386067][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 369.392077][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 369.397213][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 369.402447][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 369.407397][ C0] nf_hook_slow+0x16e/0x400 [ 369.411943][ C0] __ip_local_out+0x69b/0x800 [ 369.416654][ C0] ? __ip_local_out+0x800/0x800 [ 369.421526][ C0] ip_push_pending_frames+0x16f/0x460 [ 369.426939][ C0] icmp_push_reply+0x660/0x710 [ 369.431742][ C0] __icmp_send+0x23ca/0x3150 [ 369.436396][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 369.441541][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 369.446763][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 369.451689][ C0] udp_rcv+0x5c/0x70 [ 369.455601][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 369.460989][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 369.466471][ C0] ip_local_deliver+0x62a/0x7c0 [ 369.471345][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 369.476381][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 369.482029][ C0] ip_rcv+0x6cf/0x750 [ 369.486030][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 369.490803][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 369.496446][ C0] process_backlog+0xfb5/0x14e0 [ 369.501309][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 369.506895][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 369.512191][ C0] net_rx_action+0x746/0x1aa0 [ 369.516902][ C0] ? net_tx_action+0xc40/0xc40 [ 369.521669][ C0] __do_softirq+0x311/0x83d [ 369.526195][ C0] asm_call_on_stack+0x12/0x20 [ 369.530953][ C0] [ 369.533907][ C0] do_softirq_own_stack+0x7c/0xa0 [ 369.538940][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 369.544172][ C0] local_bh_enable+0x36/0x40 [ 369.550259][ C0] ip_finish_output2+0x1fee/0x24a0 [ 369.555394][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 369.561413][ C0] __ip_finish_output+0xaa7/0xd80 [ 369.566468][ C0] ip_finish_output+0x166/0x410 [ 369.571340][ C0] ip_output+0x593/0x680 [ 369.575607][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 369.580897][ C0] ? ip_finish_output+0x410/0x410 [ 369.585931][ C0] ip_send_skb+0x179/0x360 [ 369.590365][ C0] udp_send_skb+0x1046/0x18b0 [ 369.595689][ C0] udp_sendmsg+0x3bb5/0x4100 [ 369.600290][ C0] ? ip_do_fragment+0x3570/0x3570 [ 369.605335][ C0] ? update_stack_state+0x9a0/0xb40 [ 369.610604][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 369.615822][ C0] udpv6_sendmsg+0x1598/0x4940 [ 369.620605][ C0] ? is_module_text_address+0x4d/0x2a0 [ 369.626111][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 369.631228][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.637040][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 369.643117][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 369.649551][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 369.654769][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.660681][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 369.666756][ C0] ? inet_send_prepare+0x92/0x600 [ 369.671786][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 369.677023][ C0] ? udpv6_rcv+0x70/0x70 [ 369.681270][ C0] ? udpv6_rcv+0x70/0x70 [ 369.685523][ C0] inet6_sendmsg+0x276/0x2e0 [ 369.690132][ C0] kernel_sendmsg+0x24a/0x440 [ 369.694837][ C0] sock_no_sendpage+0x235/0x300 [ 369.699729][ C0] ? sock_no_mmap+0x30/0x30 [ 369.704247][ C0] sock_sendpage+0x1e1/0x2c0 [ 369.708863][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 369.713719][ C0] ? sock_fasync+0x250/0x250 [ 369.718338][ C0] __splice_from_pipe+0x565/0xf00 [ 369.723380][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 369.729081][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 369.734567][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 369.740311][ C0] direct_splice_actor+0x1fd/0x580 [ 369.745459][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 369.750588][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 369.755985][ C0] ? do_splice_direct+0x580/0x580 [ 369.761053][ C0] do_splice_direct+0x342/0x580 [ 369.765944][ C0] do_sendfile+0x101b/0x1d40 [ 369.770581][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 369.776144][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 369.781348][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 369.786639][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 369.792195][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 369.797413][ C0] do_fast_syscall_32+0x6b/0xd0 [ 369.802296][ C0] do_SYSENTER_32+0x73/0x90 [ 369.806823][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 369.813150][ C0] RIP: 0023:0xf7fa2549 [ 369.817212][ C0] Code: Bad RIP value. [ 369.821275][ C0] RSP: 002b:00000000f5d9d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 369.829695][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 369.838887][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 369.846867][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.854849][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 369.862829][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 369.870875][ C0] [ 369.873204][ C0] Uninit was stored to memory at: [ 369.878237][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 369.883959][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 369.889937][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 369.894963][ C0] __msan_memcpy+0x43/0x50 [ 369.899383][ C0] csum_partial_copy+0xae/0x100 [ 369.904240][ C0] skb_copy_and_csum_bits+0x227/0x1130 [ 369.909700][ C0] icmp_glue_bits+0x166/0x380 [ 369.914381][ C0] __ip_append_data+0x47c4/0x5630 [ 369.919406][ C0] ip_append_data+0x328/0x480 [ 369.924089][ C0] icmp_push_reply+0x206/0x710 [ 369.928851][ C0] __icmp_send+0x23ca/0x3150 [ 369.933441][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 369.938288][ C0] udp_rcv+0x5c/0x70 [ 369.942193][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 369.947654][ C0] ip_local_deliver+0x62a/0x7c0 [ 369.952507][ C0] ip_rcv+0x6cf/0x750 [ 369.956493][ C0] process_backlog+0xfb5/0x14e0 [ 369.961342][ C0] net_rx_action+0x746/0x1aa0 [ 369.966110][ C0] __do_softirq+0x311/0x83d [ 369.970599][ C0] [ 369.972921][ C0] Uninit was stored to memory at: [ 369.977946][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 369.983670][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 369.989672][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 369.994694][ C0] __msan_memcpy+0x43/0x50 [ 369.999111][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 370.004396][ C0] ip_generic_getfrag+0x14a/0x3c0 [ 370.009442][ C0] __ip_append_data+0x47c4/0x5630 [ 370.014478][ C0] ip_make_skb+0x392/0x890 [ 370.018893][ C0] udp_sendmsg+0x36dc/0x4100 [ 370.023489][ C0] udpv6_sendmsg+0x1598/0x4940 [ 370.028250][ C0] inet6_sendmsg+0x276/0x2e0 [ 370.032848][ C0] kernel_sendmsg+0x24a/0x440 [ 370.037524][ C0] sock_no_sendpage+0x235/0x300 [ 370.042377][ C0] sock_sendpage+0x1e1/0x2c0 [ 370.046992][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 370.051844][ C0] __splice_from_pipe+0x565/0xf00 [ 370.056868][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 370.062326][ C0] direct_splice_actor+0x1fd/0x580 [ 370.067437][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 370.072813][ C0] do_splice_direct+0x342/0x580 [ 370.077662][ C0] do_sendfile+0x101b/0x1d40 [ 370.082253][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 370.087814][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 370.093381][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 370.098580][ C0] do_fast_syscall_32+0x6b/0xd0 [ 370.103435][ C0] do_SYSENTER_32+0x73/0x90 [ 370.107944][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.114261][ C0] [ 370.116582][ C0] Uninit was created at: [ 370.120826][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 370.126456][ C0] kmsan_alloc_page+0xb9/0x180 [ 370.131222][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 370.136765][ C0] alloc_pages_current+0x672/0x990 [ 370.141876][ C0] push_pipe+0x605/0xb70 [ 370.146117][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 370.151836][ C0] do_splice_to+0x4fc/0x14f0 [ 370.156436][ C0] splice_direct_to_actor+0x45c/0xf50 [ 370.161829][ C0] do_splice_direct+0x342/0x580 [ 370.166689][ C0] do_sendfile+0x101b/0x1d40 [ 370.171283][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 370.176849][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 370.182401][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 370.187608][ C0] do_fast_syscall_32+0x6b/0xd0 [ 370.192457][ C0] do_SYSENTER_32+0x73/0x90 [ 370.196964][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.203366][ C0] ===================================================== [ 370.210308][ C0] Disabling lock debugging due to kernel taint [ 370.216454][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 370.223052][ C0] CPU: 0 PID: 12832 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 370.233144][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.243198][ C0] Call Trace: [ 370.247441][ C0] [ 370.250305][ C0] dump_stack+0x1df/0x240 [ 370.254649][ C0] panic+0x3d5/0xc3e [ 370.258589][ C0] kmsan_report+0x1df/0x1e0 [ 370.263109][ C0] __msan_warning+0x58/0xa0 [ 370.267624][ C0] __skb_checksum_complete+0x37f/0x540 [ 370.273099][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 370.278126][ C0] ? csum_partial_ext+0xa0/0xa0 [ 370.282990][ C0] nf_ip_checksum+0x53b/0x740 [ 370.287778][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 370.293781][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 370.298907][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 370.304132][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 370.309072][ C0] nf_hook_slow+0x16e/0x400 [ 370.313601][ C0] __ip_local_out+0x69b/0x800 [ 370.318294][ C0] ? __ip_local_out+0x800/0x800 [ 370.323156][ C0] ip_push_pending_frames+0x16f/0x460 [ 370.328550][ C0] icmp_push_reply+0x660/0x710 [ 370.333343][ C0] __icmp_send+0x23ca/0x3150 [ 370.337984][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 370.343378][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 370.348612][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 370.353524][ C0] udp_rcv+0x5c/0x70 [ 370.357429][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 370.362809][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 370.368289][ C0] ip_local_deliver+0x62a/0x7c0 [ 370.373160][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 370.378186][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 370.383825][ C0] ip_rcv+0x6cf/0x750 [ 370.387820][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 370.392593][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 370.398240][ C0] process_backlog+0xfb5/0x14e0 [ 370.403114][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 370.408709][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 370.414006][ C0] net_rx_action+0x746/0x1aa0 [ 370.418733][ C0] ? net_tx_action+0xc40/0xc40 [ 370.423513][ C0] __do_softirq+0x311/0x83d [ 370.428038][ C0] asm_call_on_stack+0x12/0x20 [ 370.432801][ C0] [ 370.435751][ C0] do_softirq_own_stack+0x7c/0xa0 [ 370.440806][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 370.446040][ C0] local_bh_enable+0x36/0x40 [ 370.450656][ C0] ip_finish_output2+0x1fee/0x24a0 [ 370.455779][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 370.461812][ C0] __ip_finish_output+0xaa7/0xd80 [ 370.466875][ C0] ip_finish_output+0x166/0x410 [ 370.471740][ C0] ip_output+0x593/0x680 [ 370.476008][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 370.481298][ C0] ? ip_finish_output+0x410/0x410 [ 370.486330][ C0] ip_send_skb+0x179/0x360 [ 370.490768][ C0] udp_send_skb+0x1046/0x18b0 [ 370.495487][ C0] udp_sendmsg+0x3bb5/0x4100 [ 370.500090][ C0] ? ip_do_fragment+0x3570/0x3570 [ 370.505133][ C0] ? update_stack_state+0x9a0/0xb40 [ 370.510382][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 370.515593][ C0] udpv6_sendmsg+0x1598/0x4940 [ 370.520367][ C0] ? is_module_text_address+0x4d/0x2a0 [ 370.525870][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 370.530989][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.536806][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 370.542891][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 370.549334][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 370.554545][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 370.560357][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 370.566432][ C0] ? inet_send_prepare+0x92/0x600 [ 370.571467][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 370.576684][ C0] ? udpv6_rcv+0x70/0x70 [ 370.580929][ C0] ? udpv6_rcv+0x70/0x70 [ 370.585175][ C0] inet6_sendmsg+0x276/0x2e0 [ 370.589781][ C0] kernel_sendmsg+0x24a/0x440 [ 370.594481][ C0] sock_no_sendpage+0x235/0x300 [ 370.599388][ C0] ? sock_no_mmap+0x30/0x30 [ 370.603901][ C0] sock_sendpage+0x1e1/0x2c0 [ 370.608519][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 370.613375][ C0] ? sock_fasync+0x250/0x250 [ 370.617988][ C0] __splice_from_pipe+0x565/0xf00 [ 370.623025][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 370.628692][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 370.634174][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 370.639898][ C0] direct_splice_actor+0x1fd/0x580 [ 370.645046][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 370.650169][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 370.655546][ C0] ? do_splice_direct+0x580/0x580 [ 370.660630][ C0] do_splice_direct+0x342/0x580 [ 370.665519][ C0] do_sendfile+0x101b/0x1d40 [ 370.670157][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 370.675753][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 370.680954][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 370.686244][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 370.691798][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 370.697027][ C0] do_fast_syscall_32+0x6b/0xd0 [ 370.701892][ C0] do_SYSENTER_32+0x73/0x90 [ 370.706406][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 370.712733][ C0] RIP: 0023:0xf7fa2549 [ 370.716795][ C0] Code: Bad RIP value. [ 370.720857][ C0] RSP: 002b:00000000f5d9d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 370.729302][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 370.737269][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 370.745242][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 370.753217][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 370.761192][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 370.769656][ C0] ------------[ cut here ]------------ [ 370.775108][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 370.780387][ C0] invalid opcode: 0000 [#1] SMP [ 370.785220][ C0] CPU: 0 PID: 12832 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 370.795339][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.805386][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 370.811966][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a 9d 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 370.831884][ C0] RSP: 0018:ffffa17300002d38 EFLAGS: 00010046 [ 370.837937][ C0] RAX: 0000000000000002 RBX: 00000000043000c7 RCX: 00000000043000c7 [ 370.845893][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa17300002e14 [ 370.853859][ C0] RBP: ffffa17300002de0 R08: 0000000000000000 R09: ffff8ec56fc28210 [ 370.861811][ C0] R10: 0000000000000000 R11: ffffffff94402730 R12: 0000000000000000 [ 370.869777][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 370.877732][ C0] FS: 0000000000000000(0000) GS:ffff8ec56fc00000(0063) knlGS:00000000f5d9db40 [ 370.886651][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 370.896788][ C0] CR2: 000000000810d9c4 CR3: 0000000036c19000 CR4: 00000000001406f0 [ 370.904751][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 370.912704][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 370.920653][ C0] Call Trace: [ 370.923918][ C0] [ 370.926776][ C0] kmsan_check_memory+0xd/0x10 [ 370.931527][ C0] iowrite8+0x99/0x2e0 [ 370.935598][ C0] pvpanic_panic_notify+0x99/0xc0 [ 370.940610][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 370.945705][ C0] atomic_notifier_call_chain+0x130/0x250 [ 370.951416][ C0] panic+0x468/0xc3e [ 370.955322][ C0] kmsan_report+0x1df/0x1e0 [ 370.959814][ C0] __msan_warning+0x58/0xa0 [ 370.964307][ C0] __skb_checksum_complete+0x37f/0x540 [ 370.969765][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 370.974768][ C0] ? csum_partial_ext+0xa0/0xa0 [ 370.979608][ C0] nf_ip_checksum+0x53b/0x740 [ 370.984283][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 370.990259][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 370.995372][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 371.000586][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 371.005513][ C0] nf_hook_slow+0x16e/0x400 [ 371.010010][ C0] __ip_local_out+0x69b/0x800 [ 371.014682][ C0] ? __ip_local_out+0x800/0x800 [ 371.019517][ C0] ip_push_pending_frames+0x16f/0x460 [ 371.024884][ C0] icmp_push_reply+0x660/0x710 [ 371.029661][ C0] __icmp_send+0x23ca/0x3150 [ 371.034281][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 371.039399][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 371.044583][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 371.049451][ C0] udp_rcv+0x5c/0x70 [ 371.053329][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 371.058705][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 371.064174][ C0] ip_local_deliver+0x62a/0x7c0 [ 371.069020][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 371.074057][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 371.079674][ C0] ip_rcv+0x6cf/0x750 [ 371.083650][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 371.088393][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 371.094022][ C0] process_backlog+0xfb5/0x14e0 [ 371.098868][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 371.104418][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 371.109686][ C0] net_rx_action+0x746/0x1aa0 [ 371.114365][ C0] ? net_tx_action+0xc40/0xc40 [ 371.119125][ C0] __do_softirq+0x311/0x83d [ 371.123674][ C0] asm_call_on_stack+0x12/0x20 [ 371.128415][ C0] [ 371.131339][ C0] do_softirq_own_stack+0x7c/0xa0 [ 371.136352][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 371.143366][ C0] local_bh_enable+0x36/0x40 [ 371.147939][ C0] ip_finish_output2+0x1fee/0x24a0 [ 371.153074][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 371.159118][ C0] __ip_finish_output+0xaa7/0xd80 [ 371.164142][ C0] ip_finish_output+0x166/0x410 [ 371.168984][ C0] ip_output+0x593/0x680 [ 371.173221][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 371.178488][ C0] ? ip_finish_output+0x410/0x410 [ 371.183493][ C0] ip_send_skb+0x179/0x360 [ 371.187920][ C0] udp_send_skb+0x1046/0x18b0 [ 371.192600][ C0] udp_sendmsg+0x3bb5/0x4100 [ 371.197174][ C0] ? ip_do_fragment+0x3570/0x3570 [ 371.202185][ C0] ? update_stack_state+0x9a0/0xb40 [ 371.207398][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 371.212583][ C0] udpv6_sendmsg+0x1598/0x4940 [ 371.217334][ C0] ? is_module_text_address+0x4d/0x2a0 [ 371.222800][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 371.227911][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 371.233723][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 371.239782][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 371.246179][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 371.251361][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 371.257237][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 371.263289][ C0] ? inet_send_prepare+0x92/0x600 [ 371.268309][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 371.273510][ C0] ? udpv6_rcv+0x70/0x70 [ 371.277763][ C0] ? udpv6_rcv+0x70/0x70 [ 371.281986][ C0] inet6_sendmsg+0x276/0x2e0 [ 371.286577][ C0] kernel_sendmsg+0x24a/0x440 [ 371.291249][ C0] sock_no_sendpage+0x235/0x300 [ 371.296111][ C0] ? sock_no_mmap+0x30/0x30 [ 371.300608][ C0] sock_sendpage+0x1e1/0x2c0 [ 371.305209][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 371.310058][ C0] ? sock_fasync+0x250/0x250 [ 371.314661][ C0] __splice_from_pipe+0x565/0xf00 [ 371.319680][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 371.325315][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 371.330785][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 371.336489][ C0] direct_splice_actor+0x1fd/0x580 [ 371.341594][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 371.346694][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 371.352054][ C0] ? do_splice_direct+0x580/0x580 [ 371.357086][ C0] do_splice_direct+0x342/0x580 [ 371.361937][ C0] do_sendfile+0x101b/0x1d40 [ 371.366561][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 371.372097][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 371.377279][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 371.382552][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 371.388135][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 371.393327][ C0] do_fast_syscall_32+0x6b/0xd0 [ 371.398164][ C0] do_SYSENTER_32+0x73/0x90 [ 371.402678][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 371.409001][ C0] RIP: 0023:0xf7fa2549 [ 371.413060][ C0] Code: Bad RIP value. [ 371.417126][ C0] RSP: 002b:00000000f5d9d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 371.425516][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 371.433469][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 371.441423][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 371.449379][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 371.457351][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 371.465316][ C0] Modules linked in: [ 371.469203][ C0] ---[ end trace 3fc63e59d70690a7 ]--- [ 371.480031][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 371.486638][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a 9d 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 371.506225][ C0] RSP: 0018:ffffa17300002d38 EFLAGS: 00010046 [ 371.512285][ C0] RAX: 0000000000000002 RBX: 00000000043000c7 RCX: 00000000043000c7 [ 371.520246][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa17300002e14 [ 371.528222][ C0] RBP: ffffa17300002de0 R08: 0000000000000000 R09: ffff8ec56fc28210 [ 371.536177][ C0] R10: 0000000000000000 R11: ffffffff94402730 R12: 0000000000000000 [ 371.544157][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 371.552114][ C0] FS: 0000000000000000(0000) GS:ffff8ec56fc00000(0063) knlGS:00000000f5d9db40 [ 371.561053][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 371.567624][ C0] CR2: 000000000810d9c4 CR3: 0000000036c19000 CR4: 00000000001406f0 [ 371.575580][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 371.583532][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 371.591494][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 371.599436][ C0] Kernel Offset: 0xe000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 371.610970][ C0] Rebooting in 86400 seconds..