0xffffffffffffffff, 0x0, 0x0) 09:53:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r4, 0x5, 0x5, 0x7, 0x4, 0xff, 0x9, 0x0, {r7, @in={{0x2, 0x4e20, @loopback}}, 0x6, 0xc9a600, 0xff, 0xe94, 0x4}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r8, 0xff}, 0xc) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000080)={0x5b0, 0x9, 0x7062, 0x2, 0x200}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, 0x0, &(0x7f0000000040)) 09:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 09:53:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x0) [ 1213.379981][ T33] kauditd_printk_skb: 75 callbacks suppressed [ 1213.380029][ T33] audit: type=1326 audit(1595238812.356:32728): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:53:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 1213.690415][ T33] audit: type=1326 audit(1595238812.446:32729): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1213.712501][ T33] audit: type=1326 audit(1595238812.446:32730): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1213.734158][ T33] audit: type=1326 audit(1595238812.456:32731): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1213.755807][ T33] audit: type=1326 audit(1595238812.456:32732): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1213.777463][ T33] audit: type=1326 audit(1595238812.456:32733): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1213.799079][ T33] audit: type=1326 audit(1595238812.456:32734): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:53:32 executing program 0: socket$inet6(0xa, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="34040000f303200026bd7000fedbdf250500000002000000210000000004000009000000feffffff00000000000000001f00000001000000ff010000f4010000e1ffffff240c0000ffffffffda009fd7ff00000007000000ffff000008000000fcffffff03000000070000000600000004000000030000000700000000000080070000000800000024e6da4803000000050000000200000001000000010000000400000004000000fcffffff01000000080000001f0000000200000004000000020000000500000004000000020000001f0000004a09000003000000f8f5ffff0400000053030000000000001f00000009000000040000000600000000000000ff01000006000000ffffff7f00020000090000003f000000db0000000500000000000000030000000000000002000000ff7f0000000001000200000009000000070000000300000000000000163f000001000000010000000000000000400000000200000009000000060000000000000000000100001000005e000000050000000400000008000000ffffffff0300000003000000020000000100000004000000030000000101000002000000000000000200000001800000930c0000400000000000000002000000faffffff0000000008000000000b0000010100000080ffff0400000047000000010000800200000080ffffff770a00000500000002000000ff07000009000000ff0f000000010000ff0700007f0000000200000002000000ffffff7fff7f0000010001005533ffffe00000000600000001000000008000007f000000060000006254000000000100ffffffff020000003c00000000000000070000000000000006000000f18effff0000040001000000000000000400000003000000030000006b000000000000000300000002000000090000000002000009000000ff0100000400000003000000900600001f0000000000008007000000030000007ad200000957e30e8300000030000000ff0100001f000000050000000500000004000000060000000000002009000000030000002000000007000000a41b0000010000808836000000000000ef9ef77dffffffff000080090700000007000000020000000100000000080000a400000080000000070000000002000009000000020000000080ffff0100000001feffff680000000100010013000000f100000001000080050000000000000015000000c70b0000000000000000000000800000d52f00000000010071c40000f9ffffff01000100030000000180000081000000080000007f00000026920000ff5c0000ff0700000000000074060000bc000000ffff00000600000005000000fdffffff7f0000000100000003000000030000002000000088ac86367c00000007000000018000000700000008000000080000000800000009000000ff0f000004f29eea000000001400000073797a746e6c320029e624285d2f002ae50000000000000f0eacaaee50e4856db133c7667f33c7f73191817be0"], 0x434}, 0x1, 0x0, 0x0, 0x4040010}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000080)) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0xfc}}, 0x50) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', r2, 0x2f, 0x40, 0xeb, 0x10000, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, 0x40, 0x8000, 0x2, 0x7ff}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:53:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 09:53:32 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dea5fbb1c268110f6a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1213.820704][ T33] audit: type=1326 audit(1595238812.456:32735): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1213.842365][ T33] audit: type=1326 audit(1595238812.476:32736): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=52 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1213.863934][ T33] audit: type=1326 audit(1595238812.476:32737): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:53:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380), 0x0, 0x0) 09:53:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000080)) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 09:53:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000004c0)={@broadcast=[0xff, 0x0], @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "17defc", 0x0, 0x2f, 0x0, @private0, @mcast2}}}}, 0x0) 09:53:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0x1, 0x12, 0x0, &(0x7f0000000400)) 09:53:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:53:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 09:53:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 09:53:33 executing program 3: shmget$private(0x0, 0x4000, 0xa40, &(0x7f0000000000/0x4000)=nil) 09:53:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x8, 0x10000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) r4 = dup(r2) getpeername$packet(r4, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000100)=0xc000c) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) 09:53:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 09:53:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:53:34 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 09:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 09:53:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 1215.362974][T28407] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:53:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) [ 1215.403340][T28411] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1215.465090][T28412] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:53:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 1215.530717][T28251] systemd-journald[28251]: /dev/kmsg buffer overrun, some messages lost. 09:53:34 executing program 0: getrandom(&(0x7f0000001200)=""/4124, 0x101c, 0x0) 09:53:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 09:53:34 executing program 5: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) 09:53:34 executing program 3: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000340)='Z', 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000340)='Z', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000001240)='f', 0x1) 09:53:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x844e5dca6a04e636, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r3, &(0x7f0000000100)=""/236, 0xec) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = dup(r1) getpeername$packet(r5, 0x0, &(0x7f0000000040)) 09:53:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 1216.104823][T28432] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:53:35 executing program 0: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 1216.217928][T28437] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:53:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, 0x0) 09:53:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0xfffffefc}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 09:53:35 executing program 5: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 09:53:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) [ 1216.642055][T28451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1216.652644][T28451] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, &(0x7f0000000040)) 09:53:35 executing program 4: mkdir(&(0x7f0000000780)='.\x00', 0x0) 09:53:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 09:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:53:36 executing program 5: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f00000003c0)=""/225, 0xe1) 09:53:36 executing program 0: inotify_init1(0x100800) 09:53:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x1, 0x5, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000200)={{0x6, 0x1}, 'port1\x00', 0x16, 0x20, 0x13cbb144, 0x1, 0x10001, 0x8, 0x1f, 0x0, 0x0, 0xfc}) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400962}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d4010000", @ANYRES16=r4, @ANYBLOB="000227bd7000fedbdf25020000000800010003000000b000088044000780080006002000000008000500441c265308000600f30000000800060073000000080005006065bb68080006003100000008000500ec50265b080005006456466b2c000780080005004933c64008000600e5000000080005000e896a36080006001b00000008000500a533f6393c00078008000500dd296f54080006004b00000008000500cbf38e180800050029b1775d08000600da00000008000500f7e54768080005009811ac4e80000c803c000b8008000900bd44225a08000a0036c20000080009001868374108000a00ecb2000008000a00312d000008000900314c0b5c08000a00b61800002c000b8008000900c8fece6808000900438df26508000a008e9f000008000a0023c70000080009000f69d97414000b8008000a009070000008000900eae6195934000480050003000500000005000300020000000500030006000000050003000500000005000300070000000500030007000000140004800500030006000000050003000600000008000100010000000800020002000000300008802c000780080005000abf746608000600b200000008000500bc6949350800060014000000080005001f95385718fdfab8a3a37a271975773e7a198a97df7360cdfe96bbcc0316adb4a6395020a85f3c52a19bf505e80059cbadd3100a7f8a6b66b240c35fb1dc9e202055948c05c6b93ad3817fe3c2f23c8146c4aa15675cefced01b93668ff027a3ac587847cc12ba003748d66f1e0da39a2d87645462dac14f88dea7375842092d60aecf2ad57286e3832b8bfbb3c847f62e69b5970428391c24a13acc9ae73b6f1cb0216e"], 0x1d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r7, 0x227e, &(0x7f0000000340)=0x1) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$9p(r8, &(0x7f00000002c0)="eb842efe793bafe19cf639dd4337f40188e5672b43fdb2b50c6d6d9a9ba731d94d8f61abf5b577335b359c4bc4dc63574805f0a4df5e3e5b8487164071202ee7", 0x40) 09:53:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 09:53:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:53:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmmsg$alg(r0, &(0x7f0000004180)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="523206c6b8d77c0e4590ecdc", 0xc}, {&(0x7f0000000140)="f4", 0x1}, {&(0x7f0000000240)="8e", 0x1}], 0x3, &(0x7f0000000380)=[@iv={0x18}, @assoc={0x18}], 0x30}, {0x0, 0x0, 0x0}], 0x2, 0x0) 09:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:53:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 09:53:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xe) getpeername$packet(r1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x100, 0x4, [0x4, 0x12d, 0x0, 0x8]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r4, 0xffc0, 0x246e, 0x6c81, 0xfff, 0x7}, &(0x7f0000000200)=0x14) 09:53:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 09:53:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x401}, 0x20}}, 0x0) 09:53:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timerslack_ns\x00') lseek(r0, 0x0, 0x3) [ 1218.385115][ T33] kauditd_printk_skb: 166 callbacks suppressed [ 1218.385165][ T33] audit: type=1326 audit(1595238817.356:32904): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28490 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:53:37 executing program 4: syz_emit_ethernet(0x437, &(0x7f0000000a80)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe8000000000f8ff0000000000000000fe80"], 0x0) [ 1218.715564][ T33] audit: type=1326 audit(1595238817.456:32905): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28490 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1218.737405][ T33] audit: type=1326 audit(1595238817.456:32906): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28490 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1218.759038][ T33] audit: type=1326 audit(1595238817.476:32907): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28490 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1218.785514][ T33] audit: type=1326 audit(1595238817.476:32908): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28490 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:53:37 executing program 5: syz_emit_ethernet(0x9f, &(0x7f0000000440)={@broadcast=[0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x69, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c00000500000053d5dea6b259fe8000000000000042493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803"}]}}}}}}, 0x0) 09:53:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x401}, 0x20}}, 0x0) 09:53:38 executing program 5: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 09:53:38 executing program 3: r0 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0x0, r1) setfsgid(r1) 09:53:38 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xf000]) 09:53:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x401}, 0x20}}, 0x0) [ 1219.490877][T28514] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:53:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r0, r0, 0x0, 0x7ffff007) 09:53:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r3, 0x6, 0x20}, &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x46) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000800}, 0x24004080) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x1000, 0x10000, 0x9, 0x4, 0x40, 0x3f, 0x7, 0x7f, 0xf7, 0x2, 0x2, 0x9}, {0x10000, 0x2, 0x9, 0x59, 0xfc, 0x0, 0x8, 0x40, 0x6, 0x0, 0x9, 0x9}, {0x10000, 0x6000, 0xb, 0x0, 0x2, 0x0, 0xfe, 0x6, 0x0, 0x1, 0x81, 0x80}, {0x100000, 0x5000, 0x4, 0x3f, 0x0, 0x4, 0x4, 0x3f, 0x20, 0x20, 0xfd, 0xdc}, {0x10000, 0x6000, 0x4, 0xda, 0x3, 0x0, 0x2e, 0xe4, 0x5, 0x3f, 0x1, 0x88}, {0x2, 0x4, 0x4, 0x5, 0x5, 0xfd, 0x5, 0x1f, 0x37, 0x1f, 0x80, 0x5c}, {0x6000, 0x2, 0x9, 0x20, 0xf9, 0x80, 0x7f, 0xff, 0x6, 0x80, 0x0, 0x3f}, {0x2000, 0x4, 0x9, 0x8, 0x0, 0x9, 0xd7, 0x6e, 0x5, 0x7, 0x8, 0x8}, {0x6000, 0x1}, {0x4}, 0x40000, 0x0, 0x4, 0x200000, 0xb, 0x4000, 0x3000, [0x5, 0x40, 0x1ff, 0x2]}) r9 = dup(r0) getpeername$packet(r9, 0x0, &(0x7f0000000040)) 09:53:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{}]}, 0x20) 09:53:38 executing program 5: r0 = eventfd2(0x5da, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) getitimer(0x0, 0x0) socket(0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 09:53:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 1220.081881][ T33] audit: type=1326 audit(1595238819.056:32909): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28527 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1220.224323][ T33] audit: type=1326 audit(1595238819.086:32910): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28527 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1220.246553][ T33] audit: type=1326 audit(1595238819.086:32911): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28527 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1220.268294][ T33] audit: type=1326 audit(1595238819.106:32912): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28527 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1220.289912][ T33] audit: type=1326 audit(1595238819.106:32913): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28527 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:53:39 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:53:39 executing program 1: eventfd2(0x5da, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) getitimer(0x0, 0x0) socket(0x0, 0x0, 0x0) 09:53:39 executing program 4: exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, 0x0, 0x0, 0x0) 09:53:39 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@flowinfo={{0x14, 0x29, 0xb, 0x200}}], 0x18}}], 0x1, 0x0) 09:53:39 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 09:53:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000100)="a88799f9eb5e685bb1ff5fccd18ea8a0987ee6745038ce34f7a93c7f4fd5855529f795b3d36a9c4deb8ff2c7f45df6ff537cb108e23b45919423c929c1c077434cf2e27cddc1e8872f0faeef71a15d5f9a6a43ba6989b7d0ec966b9e9e5f436be25ff981af379f0fa556bc8aeb8f811db9f702f38c3f2c0657bc19acbe47ad27decb04d95d46f22e3aea006947e99c4c7c9ab995edeec4c2be76dc192cb87c58f348cd6c1dc7977efa81f568f6", &(0x7f00000001c0)=""/95}, 0x20) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 09:53:40 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 09:53:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 09:53:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:53:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 09:53:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r5}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r5, 0x4, 0x7, 0x80, 0x4, 0x4b, @private2, @empty, 0x7800, 0x80, 0x8000, 0x80000000}}) 09:53:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="010025bd7000ffdbdf2507000000868a18e0d4c57faa8b2b6b752b3c000380080003005c330000080003000f00000008000180a225aa2467ab174c6a093b40ff32c4bc4faef9aea081ed610bacf9adfd8d1ed143d5a62719827d105b218038b2752aafa0e6f7e7a8af70497654b7438f2e098cb617802e57d7d83164c58e925c04860ac2c9e3e1059c55"], 0x9c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 09:53:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 09:53:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000180)) 09:53:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 09:53:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="780000002a000f0f00"/20, @ANYRES32=r1], 0x78}}, 0x0) 09:53:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) sendto(r0, &(0x7f0000000000)="fc3eabb03315136882cff42839f1", 0xe, 0x0, &(0x7f0000000040)=@hci={0x1f, 0x0, 0x2}, 0x80) 09:53:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 09:53:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100)={0x4, 0x39, [], [@generic={0x22, 0x99, "115cad73fc17928742a11e25f5262e9c947418ddbc32cfd81c012679163fc649e5d433532af072978f73412577863b65736aa5c5cc56b5268174a2023590ae9a749b549a7281092a791fa4909e2e79699f8d90ce41112fdf0061a9537715c422b52dc9a79adea6d0d5df38e47f8def321ca61570dc2312922a844dc4142d1cc4ae429bf28eb1bf37d6c5f82f860f33814ce93f1b49d0ee8482"}, @jumbo={0xc2, 0x4, 0x1}, @generic={0x7, 0x4b, "8482f313b6792eeff3a6277e1a4998687c7f3fecb9a19f59f00491b458d2d0dacc1971beb6e172d656e68d22c361206735e9ce73fed71ddf39b845e8f5e4b94c20223f05224b84ea3cdaad"}, @generic={0x0, 0x85, "0b7c2fae53bd0fd974972df11fbc7a06dc9d1a87d64cd52d32ac946ad45f95d8393af30a902a9f04eb9842b630f076e5193bedc2f7cd09463c43a738d6fd5f10a7dc9fcf27dab71e71ec7f64b2822d4bd0869c5ed830063863b54b49a38c7dc647289835f5e06a37df7ddb5ac4b44d7ba2c233aab236747da23f2c160c2f8fbf519d631047"}, @hao={0xc9, 0x10, @private1}, @ra={0x5, 0x2, 0x5}, @pad1, @calipso={0x7, 0x38, {0x0, 0xc, 0x7, 0x7, [0xacf, 0x1000, 0x3, 0x5, 0x3, 0x2]}}, @pad1]}, 0x1d8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 09:53:41 executing program 3: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000004f00)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="e6f695ae3817def01ad693a73c89924deef2fb8bcee2daadc3577b825cd4d34c4bea351916b097669c944671da95e841a10b58415eaa259bbf22531c683a894bf794c48691b45b7b09d1d685b3b1966273bd3d5ed0ddf6e882624db758674d09f69f2fbad12619ac82cd461a94e980da3d892b7320e4ce306d679bfefce23fe9db85e0c7", 0x84}, {&(0x7f0000000280)="c50791f065c97e67ee1b60435ba1b184a0b752c040571af38bd30b6f9dd86e1767c390f2314a3c52dcaca1bb58e81318198c58b19e5c77f2ea14dc76ae497afa79c7599b6c6808995d0ddedd661515b51f949f66385fa6dbc8a37afe550874926e9da315fd6ac4cf35790d6d9040b7f37519bbce5dfa85a32fad2e4dff9228c9fcbd98bfa6d8b6778daf2e7fe2f50276ddedee46cd2a0a7ceea59f853c318351997e4475a7dd61a6cecfcb920ecbd9dbd66fd49bdd3e0363e200a9d1ad", 0xbd}, {&(0x7f0000000380)="01f7098f8395c03cedc0e593b13b9b05d934b1dcf30f22b2200dc3bb8fc2a84f4e3daf8418b2e5c2db6b4b8641dd4a00d55e504f6e9bd016113f4db3da0672d9905541b0c6397f993ff578162a19bbcc04956d4dddaea6b557202e5fb5032393e592891f5aef9e168fb255266a8d3ad5b02785823a28b6a0b4ed28252cbe220a9245fd8f2829c27a008e9c11def52970801393ad116e3065515f0a4e04e469e18ddf998aaa3ecfce144ab9b9f8597b1140708c07f6e010652093776b5b9a3a4c508ba8a28eeca6408860f89ad80832ec646e85ce5f4693c7397b910e1575a38600", 0xe1}, {0x0}], 0x4, &(0x7f0000000580)=[@assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffffe0}, @op={0x18}, @iv={0x38, 0x117, 0x2, 0x20, "b7a1be58ae8045a7c0bf9e75a0abadeaba77fa60cde336dd36e655dd4beeb1f3"}, @op={0x18}], 0xb0, 0x4}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x20008000}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="32a56112d6725a47e879ed8ea0f82a164286decd91aefff46bd78f9eade89361200ab25710d0c036cdca4d6bc9af6a2e88e286e25e4ac474769c2605229c42da5adad5da12bee6b81d7f0d70f42fb8105d5729b3293e27c33b5d2746c9e81a2881d343d19e939f112bc17d678868913335", 0x71}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@iv={0x80, 0x117, 0x2, 0x69, "d818f1723ec2a5103fb28838d1445083fbb5b7111ebc86fc6c003c8ac8cd71853d050fb4de2288495a2a67a0f79616d71738556fbec195907d0cefe9e4767933561bc9f7573469813ac951921d85a6fe94b1a23105a2898c73252251f846de44a0b87a43eb5163f50b"}, @iv={0x40, 0x117, 0x2, 0x26, "ae04f1485fc9d70c502795a2422d423eaea3f0eb4a74f0308678384cb6fcf56f5e8b45b822e1"}, @op={0x18, 0x117, 0x3, 0x1}], 0xd8, 0x40}, {0x0, 0x0, &(0x7f0000000f80)}, {0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001180)="10f765af65814e1600e2f71b640fc31b0b7f26bde41e34f55fa370e51a8f908b81b051bb5fc9dd8d29685571bb066a80d56b1e24173604baf543a26147e48a79f8fe126ffc02a9e61cf91ea144ec146b5070bfb804966a8ebfc9e75c7b5665d296de2aa9e4a0b1642f9a6dd5429c336d5916e8ab8c51fd502cb6357017ad28b8ef6f6426c5b70c12d69325dfd32434ec0b146ac1e6f57640f4f8ec0ad2f5d881875542ee570e2928daffad82a48355324e7c09643e590c2f5513c1723aa5", 0xbe}, {&(0x7f0000001240)="b201bf145f7029ca14a03ef27a1fb3777c433a389fe9573aa357fd58eeb25722d6d37678be3acbc274a36dc272d8e0c9df6c70ab5dabebd4822c36fd4817d1804c723c82b2ad003c4ba63d44923740b2a1ef5b07e48717eec3d79ea0542c8c3a8509f24c3e3e242e9b", 0x69}, {&(0x7f00000012c0)="d5554538156cbcbb943b4a491f3322263f4b9d2f11773c25e9d07d6afcafafc1560472968e38638fc96e802f6c03ec8535e676077a788630ceaf9fffc3996f090cedfced75f1d41d19d762d9a8f83c2e302cc293ee1d6939ad44628524a29bfde8309ee8e427c6de80fb7b433e24b3cdf445006b2806b227831567065407c37a22b53f085f367a7716e3ca7d45453d655bb43dc99190c2b80a9ab48d58b8a07a514874f5fa01c1f78f48ca96ff74191199d1a70fcc28ab887057b89639b5516081fcc8f5df70a4298f0204385ff35b289c0fc747e115d44587a63f25ba410afbc4e12eb9f69a6e54e03525ca9fe0a4c73c9b665205fba496c84c9407348271d1fea7fe4c820bb24660de59f4368ceb114243783fbaf69183cffc5fc0245f8425084958855d0131533230263fe885139d32151569fc3e9de4dedf6f63268867fb4851f2f52d375ca564c30e4370a9b3ff99986fac3f31509dfaa700cb2e19b44398b1012eb113359f3d683aa52786ea808862299cfa5423c98767187562df69a0e26096702ae10b499211d431eeb0821ae0f54b1d32081a1a287b1365eb1a88d999c90d53b23d1c14b65ac76bc2c9cf4ea20937e45a21c77803a11f5ebcdf473e4686dcbc798d0fa1ffb04cb1824488473803841d37cec8b252b7dd04e6e298de7ece5d445146542d52b7fc52e62d7bb085834ae0bab5aecec40a00396addd31fe7f013e395403343801f87385f32da5f8355c9d520f98470802ca0cd98a34f5ee9220c58ab2ba1ee2ebad0e2ec5a5ccc3cd9c9a4f79983e301326c71e526c9a6d572c7b6585846826bf5cd323bc528bc28d48b77ff20849be389f2a94dae6f8955dfd08418fbede5d945f01fff5140f38e35e113a5ee391e6fbbd33754d6474085faf9b7d55ee4ec37089684784e649e86586710e9b111d9f8321198ca5db98e08dce2c10f062634f18b54bb5d2748b9055c5cfc711b76ca5818e0ec0d5ec7b87f41f21c0b20ff48747fe55d836fac3c8347f205c22cb593b667b7a0b846beabfd780be454b246de951d35224a2348f393bb98efd414fe5ec80745540a87a7ccf9fa7845e27bac3d168fa000ad84ef6df08e00df0c41c9a39b39b6c0edb0925c5c4c4aa945c4221373856500c0f3cceb6db169ee6e807028946ee08b24f75621ae6a92c03f65ee641926fc0c5189ee06423cc5cdb2fcef0ecf00fd02b4ac97266327200e82b166e4793d7d293638c0b1cccd1e8b7baa7fbce13905157e8376483de7ba3e14d6416b4f95fabcbc687479559b64f5f67243c2cca66bbd0de049acf0784e95484657769c077681417e5c5326788921f25fa421dbf25783d5126ae16a068a0e10a6bab43393be0872f8df4f1aa8deed702fe986af8cf4473cec0f8e9d1ab81de6ce7547a58b98a5503a619fa049963eec6fcd6e59a982203dd2fce1bda10f4a2cf128b5b99072071edad64ad631ded266aaf3b0df36ed5cdff5c236f4cd4a7a6d1ce2c854e7ea380575f8cb5fe16a82770d7675cb50894be358d14bbacaf5ba34c2aec3e090c0c7b8a0a8dca4f84b4c75ed34b36f1a5f67e925a8d5f6561f5a0ee5406f2e56385c348f0c1a7b2cfc40070722e7111a0a15cc8596a9d3d926cab61c98ad77b21bf270db50b222078cb2d898ba429ebb06e0e3860e4aec1d52bc4e3df4afb89ad8a683359c71817bef4db6cce13aff8fb1c330b107b132f7fda21de0457e66cc1256d51606f8164c1a2ffc49c42a7007ca12dfba39654a1460b34b541c208f45116d95a18b96e7052aa1cff8a76e7ab623630209c96a7c820aa54513a3bffaae65e047868c023d199e8066a3bc81cd9a7c8066e693558bc84deaf366f2682fc49371cc8c31467de6d20da622af98300b87a37fc321f5446bc5be35bdec0c930173d46f2b4c650652bacace332177ca25e5cb4f606da1d61d3e2ec7212b4a420f1a0debd9929964f6362c9bd789dba9e417260cc7eb6967c6d54205291b956d761bca089971035a3dc7944b27452d1b583e40eac6fcfe1db4c7cb17c6fcd3689ac7586ad18c5086b2ea04b93d4bc4afb59c8d531a5cff98a18972ff1cb05b787cb8e8fcf063d47f5183784c9c9c27b76ce291da4b5f44dfd18a2e063db513c06bc3867a54348e00ae0956258e17e8c6fb031e4edf4e7b0e359a73e8266e4476f03765e25f5cf0e205a4fd05e9347fb251323af3b167f609c728ae272157f0148ba2ee784635aefd69b6bd19dceca1f4240bd05ddc1acf603504b9db1c6a5423c9b0d7dde163c13edaa9b12e022c46b51521b1a66b0c0906169de7bbf7e8da073c2d04a625aa44d3b5f0a4d8bbd20a81306cf902ae0f8766ae70a3487da0ddc2931d1c9c05924b4ad1494c507b9ee6e6f7c2fe23dae42bce4ff8fc56f9ea25bedc1ff7e192a2a1f769003cb94b796beec802b17e13a782a6a60cf8e9f9ac791ae711d11c6035d82c95e2907a2104c2758292856d939936aea51c3a95e54914d9d35f536c2afe814c6c8362c6c08053cfc74ba60c899e21ac526b57941a3dcf829fa28654ea51cff7fe83503fc9616dd327b36817ea118fe8dfa7c1dd4a689b4cc4a70750faaa7e4223f724f8ec4bc8f7de9e82a9b1ab80c25d1c011235fd7ce70692a171e87201d48bd7d3b1838be40a472cb3e1a74bdf444980eec4d2c226f51bf66937326e4a23a497048a7878b67583bc93ea397a350d209fe30aca2301cf15a1388634f48d6d38bc17c6f716d0e84a379ce0bdfbd7b60f907f0a3c8832e759cb312a6f40eb7e8919c62f7771b54ba4a86e574e3479bf3697c85ee596bb7b08d5ee8b11ac0b78dcd2a8d073d5565e310d1e9807ca9c9f02d7e8ba95b77239914d9a1fde97f474763a6761db13656c1714491969291c3513379b29c394e8ee971fb67899d924d397572595dfdeec841f2cf6a0b0eaea718071826df025d9ea8b0fb0587abf91e16b58f45d7a711f072f558253b03e8a50cd52fd62ad000b33ba6519d6dd40ab2eccb4428f291ec377ea25e080c06481376efebff920c801d542ad0f133e972de4e84785d8f95174782755ea1a9f2977124b53bf25e2688c42177235d920e8779ec3deb9c0f76c1826dae5fe15a00355c371f29834314c39999922147e437e39b15fc1be8136833e47090a729d377946021c70d5bd185278f178a84e930193072eafdb708330ef18ece702d89c9b9812bae9801a26705098e97b4da9232b52146de84e2764597c9d69fb8f7075030a65446c7290614c01d2428b0ef5dcbc0b21853650f0e7a22f82b1f0499dc91f1b80cbdf8f411f4259f9d496f14856d589167f5411eba472b29b5b7c117d43f2b16d37fda5eddaa78f4bf36782c2ad51318af6d43018bee201d0d27e6172a274feecfe9a24485dcdf9a163197179cad18f5b80babf3d895a8e9b2888aac4f925ce800d8caa24d040949e38202fa6e4c51e6c9a09704bab70aa5f6ae0991be685a0aad4bbc4f0efbd74541eb87c57e788a2d7e09a44a31cbf165681c64c03bcc922c283324e8690445d79593e7242a40b819ceb9a20fa4e36cec7fcae0c93880d37a028ce93e63ba732bf2d8d20880c9128054b760147123c4039e220182d671e030924fd675864ec8b63f7352dbae0b5ef88ef5e33a207d2014c76ebfa66441035ca571dffafd57e5eab8a86ded5ae752a945d9d8760b4f498b72ae2b48a5020712818573ccb805be4ec2ca917305cdae725e3716507c8ed0dfb6307b09c2bd76e669e2d7059dc52cbef68f234d90b7c99d18356bfb9273cba7dc08f0f112ab5bb00dcf23c2d2eae3478273838033eb8b6afeb6681089f42609cce8ea28256224f6e39ed07d2f9ab7cdd1ad0fa70f92731cf7789fd541a0d80eb3f4399fc174c0ad946df5a3ec4e4c0eb992ed5604254f707abcab7277fe2b8d5a1ae288de2ce8393e83f5945ddb6c210df6fe3e6b47085d663068853dda7bf599a128c362910e6eb773d0f35785e76dad205359671e558b469e6bce98fe82ad36d02a7caf159fcf2a55f34f1ba5a4bf3c41f398d67d7186479328d83dfc5964a938d5e7b704688e47edeb8add0058d8132788cd8b6a335df11677ea024fcf94ee7bc198d3466402b925601c653c9bf508771fc8c5836f8f39dee1e57fc0cd47cdfb190fef926fd64b11397defb81358e13b2d866e7b3cc3b54eddde19fe04990f539b57cf6f025edac90545baf2e8d530350504fd487ad46436a06c5b5fa7b4f5c7c429ce5f7132f6a9bd15a2213aee405b0bd64cea7a78a94051de4995280e97444f2ce8510d4059455ef87681481f1f5d0550c52003a1e9d588b04b687162df1798bca6b551a5a9128f6771052fcde12166a74becbe8c786bce12bf48eb5f7a01f08f25f93a8dbe6b76c4d2eec618311df444cd672f6e88cc55a8227892148a2d1b3c19b9f7740330c18c82a1285c3d8b4156b0c994cd45b7f25caea113e6fa24ba6f3f6b9ac5add79c0e38cb060f0831576fa4323ef2f8ac5f909995516363b81d8409d8e0150109c9df4d65bb75f02be873f7423bb5a0238734cd393386070c83c298759dce59291b95e3c84cd76390d691256dd15095f11981d48bd2af05ab3ec7c2642ee4b74b3c3e21780eae34191554e197ec997862955f997dc916f7315c2e71989a7837cd1334b92cdcaa822ad4831873bbfbf6b165d8ecac8b04f7f9853ac2fa26f740ba42a85b0326531fdece984f19c2491e38f7d1185913d3b21ab1282c0c8a52ea7e0faa510b57a4e26757f4b46579b53a69edfec2fe7c103323a6c271a5a06de28e60b3738e99901b785b767312075db46bb60f670ea6b1fd664ea3f7bf384c4126bb49d2860eb1175d8e117d84f6e15409a634fccb783cdf22bdf67534016948fbeb6b364e549db55740f3f17b5f37a839e1f7dba6da64aec6139f786fd083938bae6445160156bd9fda0f2ccbd38ed4c1131de5b36d3b432539a9d789609a86060d8ece7080db262574045b31f368c3a920ac0eeecfcca95d2904f7516e37aab1d08507acc6aa5214c7ca99be5c5fc715ab2d22cdc5dc0e1d8293e22ad296c50bf710dbd571cb39fd0e82834dde8b2de1169df802b81c2ad3f89ce7c05cc8e2db4ea9f25337543ecdf0fe02967533a34c4c494f8909fef931944045b1a5c30a995264700b1d8b7d38847bf285578a336b3eac1bf4f168b7a425022bc4c7b07033d3370486dc87d3541d8a80b63bb0b80f497a92cde588c307ecb41ab812b54cdade7913c2e3a95ad3777b6d94a29a35ae940de3c852debac0936abdf8ff626879b674a903f317efe02cc4691d2d164b95d85d05590d0b8b67ff097ab791716670df5be8ebc2657c9a84ddec167c5936d596a7242fd3e49343a97ddd4b46f4728d787e11ba64cff881c1104723071e5b31e69dbe4b22ddb6d5e75030377cb578e2bb9ef57f95296cd4aea801b38b6887de8dcbacae84877678c4d0e6b23285c65a2f481606a0fc354038ea24d459d52b882ae817bb6a3e958aec6296ad1ebd00b670f5761c338c19cdb4bcb401bdac7460724f010b00058502734776197ca834761389bf42481147763c742bfe1de5e96804fb80186a8ea2947c39871b19262eb7b9aa75fa72c7e02b0c9119846d5d1f3ac9a1678fd316dcf195f9210e0285189662179c7d686e571637068cc546a3ce2e792d834fc5f08e3e842483a1596e3cf6dfbae3141a145919896c9e6198f58b0ca5dc175118a1982a90fa11ed7fc5451240dce578bd894be437aaf93c72ff2e54855424ec1f03960c21497017b6aa9", 0x1000}], 0x3, &(0x7f0000005100)=[@op={0x18}, @iv={0x18}, @iv={0x18}, @iv={0xf98, 0x117, 0x2, 0xf7f, "30c04870c0d3284de65bc535d458620f2fce5d2bbd3a3c34bf83199ac6196d786a872b87b714e1482d64a029384f69544a4aa895b141b8c776e72e54003143478b700c13802074ec77ca94c93828ed00c5ebc627b00f9237fe96bf9747b4252cf4777e6619f49bc851b504f517d887e889835f057427e0c8de620127c2862cb4475b6e7a1658db45fd7a9449bc914dabf52117d86717288c89cdd2c35cd9414a126e5c06975c99efb0a73751fa60e9eb477a573e92024a548577859df4ef5a3e89eeb78e4d92e5828040ef3c2d08a56ad3e02307256bb84b0bb2d485c9a6fcbbd852cc255d7e98d14c82782d3746a9cadcb84d7154c816c10121cee66685a6b59de8d83a77527e89ba5cbdc1a6e8c5332a167367da9cb7db7ac2c923aad85bd9da865c88e4ad923586555164844635a52ff205136472dfca91a4cc2d7647ba8c7ca7b04b8933a123d6393b32e2a27f89e5de288ec1019b2a8f602343906292beec95f62e3608705570c0329ae212f54007bcbd858a0a054bc8a9052c2a8e3a1fb20ccbc13d0f1c0549f2d964ef04450d93a5f1efc9cf5962eee8a3dc0c5503fe3e580d92720e76cfb808cf828c6e72881fe36209a0aed497201d7650b08d71c9149904bd5f0bca21db6ae9e90d5cbbaea8c6d19e2125c7e1e18823d77e7542bb01b7b09103d39cf9ed51446c1c928d164a300297831ff4aa5b6505223dd86481c7310a717e2320a29a95df126115186ee490ce2090b9a13f79f4bd7fd63eea409ed4b60dca95d8b1f9819bd874ec99973ff2ef1c92f9d2bde40c3fb94ce75c5a8547dc5be82835b7643d7373ff76755c3bdf9620ae6ca1fe577bcf1f84e55baf492e4fe961ea4f81865495f89bf271c28d49c0b369733c2fd98a5af9b4508b5fc7324375996c5332b069d23e7b93e284695ba17d03f6d692ec7846da96334cd17e9fb8720f3ebbd02c83b1dc04fa55c8e9057fbda10446756678a01737b19a67009e4a7bfe3b76254c25138e293775fa4d739e78e53fd4a883dc92ab6f3a11030a1640e7f7fc6bc45b75d1df69cb2138dc188f17a82b5f26c7c014a1465edd9f85a7379af31d0ea45192b6ff8226c3acfc1e6f9c74c978a5191f32d401bb53a15d9b1f1bb3753c217f6930eb887ba8bd21c1dbdb7883e1e464ce06647e71a871e90b184d9b2aca1f3f5c3977fff6b23913d3b83124ffe936d93224d9f8a62b134514190e732cf55c5b143d76084a1986c5bc96298619c5c94450783fd0f7cc4b49e9d2a460fba9c3852aeedf3fe9f5bb51cd45a7e77836e4d77c964885361f5f2b1aa62ab0a519adcc27aa287c15bc31b0a62e7a73aa684b304fc6423e97b8425edf33b6c61259b635991382292cf2a123bd23d48603873fcf52513e1c645628071935dc8701451e9b5c4181afb548a5a9fc060ab6505e59acff51de356dc96090eaaa01251ffb182e9742a00fb8e7fc82e7b0d748c7b42fc2c8e3668df3f0d84500dbcfa73eea530f03084031bd6afb682f3a40417a571da9a341ae60cb37a974d152dfaf157ccf35a93a22f60b87f2a2eca39b6d8fd42584447e764f6477796a1e44375444a184cbb94585ee111510a41435a9c8146c6f50199413b4f28bb75a7cca61bf5ecbbf4bdf28ec2c698e0b3d3806649e33b88dcfc5e33bc69b447b032e282ecf1c309b224af096bffb935b3ec23b549752a471289b462f0ed8c50660ff908f64c22cefa0c6476234af59458c1e939c29024233409092c7d3b58bb9d46733bd41d93638a8a290cdd1ffe8c083a89638d25e933196e236d8b5fb87c644626e154872218bdc5edb56d88b35b3650fa74c056b946191cfae7a52aa1fe79bcd63ae13bfed0154d6560c9e03ee3e4be378c10f7ce66e30a1ae787a42c17512a916313cac3fb3937a83aa79820314c204e8fb0b0f3b448f494a8081d4ab0d99d98696b87b3425b73b44019d13107397dabab900cdeabba4fe8e474141b372acc330e81f0435ebd880041c8f5cb0ac78355842e4a142308d5143a75dd4db78175586a18e6852f7e9083ce33178d5584ebb5f4d2db9530acd4623e93ceb0fd86f58d0ae818cafff8666114f7a275e8ac3f62816a92a8c703f1806185901faa32f5ec3f498d2c5c85d2f6fd1b1c871dd871a0f1b3678be0db43feb1604f05e14da2ad347ddec0b6058410bb3ed712d376d72dce2c0b1bd52daa2a019ee91cd949299c56e5e5f22cafaa451d8a6444c43a5bea1eab19affbd54a6147271f42bf55880bf00c2549a82ca72235e2dc3e86a7218b3cd829b05ecb2e559b81743e294fe6c050d1b06276adbd2ea5a3968d12ef54ab1cf5d6dabf7ed9aa2d1f58eeb557373aa62f7eb21f9beac3ebf05ac3d1ba1e70371637722de8f192f65e7c606257dcb150757617077d9c8743ab3e5c77e64baf1f331628dd73b687f8c47a8f23f7693f2b491cf3e1ec413cc11fa52fbb3eda40199c2edfbff181b79c64105deb8068d57e87475ead74f68053281e80c38dc36c36127505f958d406a366df643740bb048de386613e057a4d5aa11974c9cd6157f6b9a815e34fb9f71198cb2788d37fd0240a4eca05e192205d5c948d759b32535ef70a192635a8c6c248e31fe20aad87be3c3e7d2a760e573e57159b4ae9eefb9925e56853164014ad859b5892ccce02efc40a426e24b8e3c31434df648a4a6b90b79af68b939894c3c04594f6cfb58f9c48f4b6e00cd43a740d4e3cd3739ec34b9dede59519b6d25b902c62150c4b819401ea22bb55912c4a9e8ebdac82965c7201693a500c02449f50e5ef36158eb50a96f6588451380691d9f571c8a1a314cf3827b8be21d525a0e53aec4a8761d8d219df7d9d3801d370823f2b156ee5ecf3b89b7a57829930f63075d60248e62d851ca7a47499eca239bae424e91306bfd76988b71e1277b8e12962070bbf4a7c300f74981e49a0deeeb40eb3d3b846014ac6b315de0761f3a5fd6c3eb07b8771acdc23669ef92c95e1eedff0e853ab9f3b15b82f587e74bfb78d6cf6d8ed97236967f69b6de726fb5374a87ecf79fa8c3eeadfef70185eba82ac310e189e16a14186a9b7a625d8b61f281509cf42a9d42aa5f8e09c2a6e1b61835ffd825b8f9ecf70d796024c3becb537cea30936878869bdc248fde9bb3cbdbedcb7fd8352e73e2263efd80d2ab7e825ee08ce8ab09baae171a5c75dfb5515eab8bad8ffdc49443dea375498f5b115fba91c9668f7a8ff099c0d668edb0821fcf29172e220466279cfa2e7f409dcdc249cedcc5de7f5609b4575283b11d576a44a182c52422208f46d6aa35f4f38d896592d45d60f64085eef3499aff13d330f01ea444c8db4889215508ad487b51bc47e3fcc73d7bd9421e21ccf730fdffcb1431741a3583982c186e624d2cbdf60d10236c44a458ddd118dd9eb17ee48842eac21523f4a1e967db4e5c10238ac171729a6a95af175985b9fdfed4efcab0f024807147cda6800692313669a71ac72772e9ae7714718c4a4d93aac5260d9725080617fc749774c6400306da6cd7e50e29e313247eee3aec918ef7360a1fe782dbad4c8741a4ce4afa851a29b987f5264178c2e77b327d732138f410b6b4151425dce18d1fa8bbad93c475307bb1596b0baaf24194e9247dba42faefa38993dc213c2f34b02f29c56e3d9c65041a3af6c2602b9cf67016a20ad1b8c7874f01e037293a4b7bed18dd7dc7c7cab7371cf622a27593a39817d240c7cd314057df5819a8078a2a15cda3bc666b6ac25499ae0e63c2a48633f931b78a4f89c8bad08c2e80df61eb6759d41b99c238bf6cd0c92e28fe9984094d5598382ed22f5de998355da1230cc9e51bbb22ed919e4de89def3305ac01c058db8888b91db4a3929ef7df7887e94b070bb403711d34dc45e1acf5fdb6a5388522c437048bc61501a81f0b6df48e9306a4870bf155c26c1169d378a27724844f2dd80348c10b6fa02b261a9e7ae067298bec825cb8cf820792fe56704a06a54498d122a211e3468d46368b83277007cb4bbcb7c3cd9a210cf2bcad25db3e6bde40e0cbb27c1a5579e68270f029618bb4f545801b482399aebb710090c9c50adeb19d542fb47a3a57ec2039d198970ac0b3cc6e460ecf0e1a2827f56de609801f82fa0ee91d8819bfdd4f9028e7c7a7c23f0761bf447d5543351e02de3f582bed47c76433c24c929dc1e8d26dc775cc926eaaa1e5774e8119317b3124de9ee50b033d87191d8e9e19fcce644e3b2f9aec704aebd5e5daabb0a2c164231de0c61c1fe952b5f001bd1e30a4c219f2578ea0607120472716878673428aa01c0ce718bfa286e0e11f725c36e945bf6f1da58ae25f0e6df0dbd3971214d491b2eb6cb2771e974783c666a710981552e4e17b6c849bd8fd0fe8c955b62a49af0216aaf35ddab3eecdec82a4e7a00935667f0cb5d9c6fbf56c04107cba5f44576b5bdffed62d3a91d2fc38add498538eaf7281b772761385ab65d4a56296127a6581bb877af6c75ee99862eb3c65572a1d1633458dbf9773ee38c30f823e7a2d1f58dd49cd11c02947937e367a5f594d592d70096a0e8f2febfa6889bf635e65115f8c9ed23578d226cf2dda33d983bc4ef46c88c769a9f2db72284c28609108d56e29cba4fb9a749d9fab38df23a1c50f843a9b37b9ac8a745cd1874c59a35b9dfca5e33898a0f37784ff20bcd1e3adace5f103d4e28f177e2f07104c6aeff1c1307581136a182c21946e728ef28d5c7bfdf378677a90b47b5f0b48530596cbf71d669d31bc9f63c324ea7174c2973e3d951d4f7b69cb09b03afeeb776042805aeacf3a8edd0fbc01dba43ba2d5fdbf37d3856aeb588af2605404cbac2a089d9455b6198995182468f2f21bdbed193aea6d4d074332b994f80ba454a8e98a326888f573265972148e44b1a992f22ea48faa0cd38f4d2c084ce1423aa87bef2213630c22a7bf3e43a9255155a9f935f6fd1b20406b417c86a135e9560128466ac5cf13ef83d653c67af431069cb88879d07c3069d306badef1f3e3e056e102e01d3a7181639cec6fd607fa926f1fc66ad1698e148eda7e1742f89e319ceef6c24b91f1f4405cfcada51c4804dfb0b82a205b1de6cbfe40fe07cd441134f316aa3d421a1361b93080b5397e3ced161e892386bdc70f5104c6794bab5eb3fe62b44a25adddf10149ad28239734d4bc1fb29dff75b19a9c4aff98d573b7507767b0aba486fc89829f0db9c7fb1464c27ded7e0fc13bb46192280d3247a946259d1c509560aae1f72187817aaf8cf4b11ff1b2753dce3a214edf189fc06c09d6499aff6ea9e300c9defe05858f16d2fb0a9f95941b7e98ba44eaa87ecab4ecbb749b78b9a29a36329f661e042025bb58526380f815a1af1a4a41fe3d04b34417e6a8d1aec6fd7a942f0272702a5e3faf2f5b0e8e43dc90f2cbd7693f90b9f6cd85d7ca5d08604a06aca5e670d2d10a1faa45b6b81ab95ee94ed820ce69706470b98d994a27c2e16573dd9eb2052435d5b8252f77dd51cd0e44a5dd87c0ca959072bb85c86af560af457b4b796c672f97ab0f9a3b2881bf8118c8dc3033e39fc3aee1e31280891cb3c96b93064702aaded4e2"}, @op={0x18}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x2f, "d242bf1bb1ea9ccf3675fdbb9539b32bc482f3ea9d73a2c68d4edacfc6d4fa51897014caa79d8fb2b0c8cd51d40529"}, @op={0x18}, @iv={0x18}], 0x1088, 0x4c0d4}, {0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004500)}, {0x0}, {0x0}, {&(0x7f00000048c0)='V=', 0x2}], 0x4, &(0x7f0000002480)=[@iv={0x18}, @iv={0x80, 0x117, 0x2, 0x6a, "3ea965a8fddbcb56a91f85940d804b51e8c8a18abe64c96878f7f05cd353269412ddac59ef91149a800ad851040207b40685020626066799a5282771f937c85c82d81160b658533a6ce9eb6661b5eb82a2cd99481096f2ad0a94fbd2412e0ff14fdbec2fe5c03f0ff43d"}, @assoc={0x18}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x140, 0x4c901}, {0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000004c80)}], 0x1}], 0x8, 0x1) 09:53:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfff0000000000000) 09:53:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) ioprio_set$pid(0x2, r3, 0x0) 09:53:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000240)={0xba, 0x8001, 0xfff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000080)={0x7, 'ip6_vti0\x00', {0x1}, 0x101}) [ 1223.399506][ T33] kauditd_printk_skb: 178 callbacks suppressed [ 1223.399556][ T33] audit: type=1326 audit(1595238822.375:33092): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1223.514007][ T33] audit: type=1326 audit(1595238822.405:33093): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1223.536037][ T33] audit: type=1326 audit(1595238822.415:33094): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1223.557882][ T33] audit: type=1326 audit(1595238822.415:33095): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1223.579480][ T33] audit: type=1326 audit(1595238822.415:33096): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1223.601086][ T33] audit: type=1326 audit(1595238822.415:33097): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1223.625271][ T33] audit: type=1326 audit(1595238822.425:33098): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1223.647617][ T33] audit: type=1326 audit(1595238822.425:33099): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1223.669175][ T33] audit: type=1326 audit(1595238822.425:33100): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:53:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000000)=""/84, &(0x7f0000000080)=0x54) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "3793df20ed202cb4f658e3c117"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 09:53:42 executing program 3: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:53:42 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r3, 0x5, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x6c}, 0x0) 09:53:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) 09:53:42 executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x64}}, 0x0) [ 1223.690890][ T33] audit: type=1326 audit(1595238822.435:33101): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28625 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1223.813846][T28635] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1224.025124][T28649] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:53:43 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 09:53:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r3, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40480d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, 0x0, &(0x7f0000000040)) 09:53:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:53:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 1224.240614][T28652] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1224.283080][T28656] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1224.390332][T28652] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 1224.445803][T28661] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:53:43 executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x64}}, 0x0) 09:53:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'netpci0\x00'}) 09:53:43 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:53:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd80, 0x0, 0x0) 09:53:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x23c, r3, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x1bc, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2657}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6470}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac4f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13b6856a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6280}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf00}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5494e802}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x686f439}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3306855f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdeff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d59}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd671}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f6f7efb}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd34e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b15c44a}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x544e11e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40ab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2277}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c8e99d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b13ecf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x84ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcebd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3967c236}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc721}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd35e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6d2}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf464}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd0d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7df8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cb7dc37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x164534e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaccd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6823}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11161835}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80378dc}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2346}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5107c7d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfe94c20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d2b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe40b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b03}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3c8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x377e84b7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x678c75aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ffa46e4}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b68805b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x453940e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x242e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x85b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe01d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47b524d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x99c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e9917f3}]}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x24044000}, 0x40) r4 = dup(r0) getpeername$packet(r4, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x3c0000, 0x5, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c090b, 0xa954, [], @value64=0x3ddc}}) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) [ 1224.850938][T28677] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:53:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) uname(0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x240000a1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c}}], 0x20}, 0x4000) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 09:53:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) 09:53:44 executing program 1: syz_emit_ethernet(0x60, &(0x7f0000000440)={@broadcast=[0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x2a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, "a78c00000500000053d5dea6b259fe800000000000004249"}]}}}}}}, 0x0) 09:53:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380), 0x0, 0x0) 09:53:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 09:53:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timerslack_ns\x00') inotify_rm_watch(r0, 0x0) 09:53:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x805, 0x0, 0x2, 0x3ff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x81, &(0x7f0000fff000/0x1000)=nil, 0x4) 09:53:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r1) 09:53:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$describe(0x6, 0x0, 0x0, 0x0) 09:53:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xcd\xb8_\x05U\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:53:45 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/49) 09:53:45 executing program 4: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 09:53:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0xa, &(0x7f00000000c0)=[{0x3, 0x0, 0x6, 0x5}, {0xfff, 0x5, 0xff, 0x1}, {0x7, 0x7, 0x3, 0x1000}, {0x4, 0x1f, 0x7, 0x94d}, {0xcbcf, 0x4, 0x56, 0x4}, {0x800, 0x1, 0x9}, {0x1, 0x1, 0x8a, 0xd2}, {0x4, 0x3, 0x0, 0x3f}, {0xf0ba, 0x5, 0x1, 0x4}, {0x1, 0x0, 0x1, 0x5ca}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r6, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='/]\x00', 0x0, r8) 09:53:45 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 09:53:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:53:45 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/1) [ 1226.693462][T28735] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:53:45 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000ffc000/0x2000)=nil], &(0x7f00000001c0), &(0x7f0000000340), 0x0) 09:53:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:53:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) syz_open_procfs(0x0, &(0x7f0000000040)) 09:53:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) 09:53:46 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, &(0x7f0000000540)=""/230, 0xe6}, 0x0) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) close(r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x80002, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x800) r9 = dup(r4) getpeername$packet(r9, 0x0, &(0x7f0000000040)) 09:53:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') readahead(r0, 0x0, 0x0) 09:53:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x100}) 09:53:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) 09:53:46 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x6, r0) [ 1227.709241][T28763] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1227.823718][T28774] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:53:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x6fe4e9fbe0ccb02, 0x80) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000002c0)={0xa00000, 0x100, 0xfffffffc, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9a0917, 0x7, [], @value=0x10001}}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, r0, r3, r5, r0, r6, r2, r3], 0x8) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000140)={0x0, 0x0, {0x8, 0x4, 0xfffff1f6, 0x5}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getdents64(0xffffffffffffff9c, &(0x7f0000000180)=""/244, 0xf4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r8) getpeername$packet(r9, 0x0, &(0x7f0000000040)) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x133002, 0x0) setsockopt$inet_tcp_TLS_RX(r10, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "5dd5c76086a65394", "7ddb29b4237b5545b8b2bed06d2b125e", "b4f85d50", "7e4b3b1a3b094005"}, 0x28) 09:53:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0xa, 0x0) 09:53:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x0) 09:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 09:53:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$2(0x2, 0x0, 0x0) [ 1228.409135][ T33] kauditd_printk_skb: 177 callbacks suppressed [ 1228.409202][ T33] audit: type=1326 audit(1595238827.385:33279): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1228.437248][ T33] audit: type=1326 audit(1595238827.385:33280): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1228.459463][ T33] audit: type=1326 audit(1595238827.385:33281): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1228.481089][ T33] audit: type=1326 audit(1595238827.385:33282): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1228.503445][ T33] audit: type=1326 audit(1595238827.415:33283): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1228.524941][ T33] audit: type=1326 audit(1595238827.415:33284): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1228.546438][ T33] audit: type=1326 audit(1595238827.425:33285): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1228.567924][ T33] audit: type=1326 audit(1595238827.425:33286): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=54 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1228.589480][ T33] audit: type=1326 audit(1595238827.435:33287): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1228.612676][ T33] audit: type=1326 audit(1595238827.435:33288): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28777 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:53:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r0, r2, 0xee01) 09:53:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 09:53:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x2, 0x10}]}}}]}, 0x3c}}, 0x0) 09:53:48 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x10, 0x4) 09:53:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000180)={0x0}) r5 = accept4$phonet_pipe(r3, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000280)={0x2, 'vlan1\x00', {0x9}, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000001c0)={r4}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r6, 0x1, 0x3d, &(0x7f0000000100)=""/47, &(0x7f0000000140)=0x2f) r7 = dup(r6) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x2000) getpeername$packet(r7, 0x0, &(0x7f0000000040)) [ 1229.174558][T28803] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 09:53:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x2010, 0x4) 09:53:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) r4 = memfd_create(&(0x7f0000000180)='!\xd0\x04\x86^\xaeK', 0x0) write(r4, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./file1\x00', 0xa4000960) 09:53:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:53:48 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0xf1ebb1d3221cb023, 0x0, 0x0, 0x0}, 0x20) 09:53:48 executing program 4: r0 = socket(0x1, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 09:53:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "0002f3bf233e00", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) 09:53:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x40, 0x1}, 0x40) r3 = dup(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5c3c2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r5) getresgid(&(0x7f0000000180), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getgroups(0x7, &(0x7f0000000280)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, r5, r5, r6]) ioctl$TUNSETGROUP(r4, 0x400454ce, r7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080), 0x0}, 0x20) r8 = dup(r1) getpeername$packet(r8, 0x0, &(0x7f0000000040)) write$FUSE_POLL(r8, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x30}}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8000) 09:53:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 09:53:48 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0xc048080, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 09:53:48 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "628a2303d6801515", "10c50fe43764902bea04e4ee0c310e31", "85735de0", "64206b5cfe83f1dc"}, 0x28) 09:53:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "628a2303d6801515", "10c50fe43764902bea04e4ee0c310e31", "85735de0", "64206b5cfe83f1dc"}, 0x28) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 09:53:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0x711}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:53:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/61, 0x3d}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000002100)=@newqdisc={0x1e4, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_STAB={0x7c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x13c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "6b1c684768fe3c0bf00b7f12eb8cfd0bfec2f11ecb8f87e8de5c105acb219b0a8f4c111ad53620401ca12d736070919840b5ecabc5a429b3dc5c20de3fb410cde8a13006dc3e93af9591159c84c14ee01cb99631bdf5dc42710e08999b7d93ef594127b64413346ecedcc81a268e2313067efc9bda524ddf6a39a5ffd23a0e21e0366a63c542355e163f03f6d27c2e07658e66e42f8a9019ce4130c19573a9415655dd191eec46db7883953e6be05f469ce9681a7e481fe4e4fb032e2615163a5d4d6359af209f71303a43dabde1244263287658201f2649380743761fab7649248164d6f78051323c6a6cd1b68d8d3e3d95ae699568bb02124e0149e9a89a23"}, @TCA_RED_FLAGS={0xc}, @TCA_RED_PARMS={0x14}, @TCA_RED_PARMS={0x14}]}}]}, 0x1e4}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:53:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x1, 0x3}, {0x1, 0x4}, {0x2, 0x54ec}, {0x1, 0x9}, {0x3, 0x8}]}) 09:53:49 executing program 5: 09:53:49 executing program 1: 09:53:50 executing program 4: 09:53:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "628a2303d6801515", "10c50fe43764902bea04e4ee0c310e31", "85735de0", "64206b5cfe83f1dc"}, 0x28) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 09:53:50 executing program 5: 09:53:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x1, 0x7ff]) getpeername$packet(r3, 0x0, &(0x7f0000000040)) 09:53:50 executing program 1: 09:53:50 executing program 4: 09:53:50 executing program 5: 09:53:50 executing program 3: 09:53:50 executing program 0: 09:53:50 executing program 1: 09:53:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) getpeername$packet(r1, 0x0, &(0x7f0000000040)) prctl$PR_SET_FP_MODE(0x2d, 0x3) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) 09:53:51 executing program 4: 09:53:51 executing program 5: 09:53:51 executing program 3: 09:53:51 executing program 0: 09:53:51 executing program 1: 09:53:51 executing program 5: 09:53:51 executing program 4: 09:53:51 executing program 0: 09:53:51 executing program 3: 09:53:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200142) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "a17e56412447b59cca1b71c53f2feccf"}, 0x11, 0x3) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0x18, 0x0, 0x8, {0x800}}, 0x18) 09:53:51 executing program 1: 09:53:51 executing program 5: 09:53:51 executing program 4: 09:53:51 executing program 0: 09:53:52 executing program 3: 09:53:52 executing program 5: 09:53:52 executing program 1: 09:53:52 executing program 4: 09:53:52 executing program 0: 09:53:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80, 0x2) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x1f}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r8, 0x80386433, &(0x7f0000000140)=""/117) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f0000000100)=0xffff) r9 = dup(r0) getpeername$packet(r9, 0x0, &(0x7f0000000040)) 09:53:52 executing program 3: 09:53:52 executing program 1: 09:53:52 executing program 4: 09:53:52 executing program 5: [ 1233.687287][ T33] kauditd_printk_skb: 281 callbacks suppressed [ 1233.687475][ T33] audit: type=1326 audit(1595238832.665:33570): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:53:52 executing program 0: [ 1233.873491][ T33] audit: type=1326 audit(1595238832.695:33571): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1233.895393][ T33] audit: type=1326 audit(1595238832.705:33572): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1233.917005][ T33] audit: type=1326 audit(1595238832.715:33573): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1233.938629][ T33] audit: type=1326 audit(1595238832.715:33574): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1233.960234][ T33] audit: type=1326 audit(1595238832.725:33575): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1233.981851][ T33] audit: type=1326 audit(1595238832.725:33576): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:53:53 executing program 3: [ 1234.003472][ T33] audit: type=1326 audit(1595238832.725:33577): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1234.025814][ T33] audit: type=1326 audit(1595238832.735:33578): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1234.047446][ T33] audit: type=1326 audit(1595238832.735:33579): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28912 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:53:53 executing program 4: 09:53:53 executing program 1: 09:53:53 executing program 5: 09:53:53 executing program 0: 09:53:53 executing program 4: 09:53:53 executing program 3: 09:53:53 executing program 1: 09:53:53 executing program 5: 09:53:53 executing program 0: 09:53:53 executing program 3: 09:53:53 executing program 5: 09:53:54 executing program 4: 09:53:54 executing program 1: 09:53:54 executing program 3: 09:53:54 executing program 0: 09:53:54 executing program 5: 09:53:54 executing program 4: 09:53:54 executing program 1: 09:53:54 executing program 3: 09:53:54 executing program 0: 09:53:54 executing program 5: 09:53:54 executing program 4: 09:53:54 executing program 1: 09:53:54 executing program 0: 09:53:55 executing program 3: 09:53:55 executing program 5: 09:53:55 executing program 4: 09:53:55 executing program 1: 09:53:55 executing program 0: 09:53:55 executing program 3: 09:53:55 executing program 4: 09:53:55 executing program 5: 09:53:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendfile(r0, r0, 0x0, 0x24002d1b) 09:53:55 executing program 0: 09:53:55 executing program 3: 09:53:56 executing program 4: 09:53:56 executing program 1: 09:53:56 executing program 5: 09:53:56 executing program 0: 09:53:56 executing program 3: 09:53:56 executing program 1: 09:53:56 executing program 4: 09:53:56 executing program 0: 09:53:56 executing program 5: 09:53:56 executing program 3: 09:53:57 executing program 4: 09:53:57 executing program 1: 09:53:57 executing program 0: 09:53:57 executing program 5: 09:53:57 executing program 3: 09:53:57 executing program 4: 09:53:57 executing program 1: 09:53:57 executing program 0: 09:53:57 executing program 3: 09:53:57 executing program 5: 09:53:57 executing program 4: 09:53:57 executing program 1: 09:53:57 executing program 0: 09:53:58 executing program 3: 09:53:58 executing program 5: 09:53:58 executing program 0: 09:53:58 executing program 1: 09:53:58 executing program 4: 09:53:58 executing program 3: 09:53:58 executing program 5: 09:53:58 executing program 1: 09:53:58 executing program 0: 09:53:58 executing program 4: 09:53:59 executing program 3: 09:53:59 executing program 5: 09:53:59 executing program 0: 09:53:59 executing program 4: 09:53:59 executing program 1: 09:53:59 executing program 3: 09:53:59 executing program 5: 09:53:59 executing program 4: 09:53:59 executing program 1: 09:53:59 executing program 3: 09:53:59 executing program 0: 09:53:59 executing program 5: 09:54:00 executing program 4: 09:54:00 executing program 1: 09:54:00 executing program 3: 09:54:00 executing program 0: 09:54:00 executing program 5: 09:54:00 executing program 4: 09:54:00 executing program 1: 09:54:00 executing program 0: 09:54:00 executing program 3: 09:54:00 executing program 5: 09:54:00 executing program 4: 09:54:01 executing program 1: 09:54:01 executing program 0: 09:54:01 executing program 3: 09:54:01 executing program 5: 09:54:01 executing program 1: 09:54:01 executing program 4: 09:54:01 executing program 0: 09:54:01 executing program 3: 09:54:01 executing program 5: 09:54:01 executing program 1: 09:54:01 executing program 4: 09:54:01 executing program 0: 09:54:02 executing program 5: 09:54:02 executing program 3: 09:54:02 executing program 1: 09:54:02 executing program 4: 09:54:02 executing program 0: 09:54:02 executing program 5: 09:54:02 executing program 3: 09:54:02 executing program 1: 09:54:02 executing program 4: 09:54:02 executing program 0: 09:54:02 executing program 5: 09:54:02 executing program 3: 09:54:03 executing program 1: 09:54:03 executing program 4: 09:54:03 executing program 0: 09:54:03 executing program 5: 09:54:03 executing program 3: 09:54:03 executing program 4: 09:54:03 executing program 0: 09:54:03 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ttyS3\x00', 0x0, 0x0) 09:54:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020f000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000070000000000000000000000acf113aa000000000000000000000000e000000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) 09:54:03 executing program 5: unshare(0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x379}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836", 0x17}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b67662", 0x70}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b61c072c6264a9ac56240fb360adadfdb9676112b97cbbde5da4398b54453305b4edcf380f9045db6b6daa0338c24d7c3dd9df16585c59864b5cc149c7a92deb6693d95f60b3cb254807b0de39a083a5cfa572faea4c08263050199bd993d", 0xb9}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f0000000100)="8cfb5525f4783c70d7dff6aebff029ffc553841cac133dab8bd70852599ccfd3b75cf73b4a8a92dab2ea83a4f19b813c633b518f2fd9832c0df6d06ed1da7c6bdd6d232988b8dc62d4373b304d1a5419"}) 09:54:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0x840000000000002) 09:54:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 09:54:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000480)=""/240, &(0x7f0000000040)=0xf0) 09:54:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) fcntl$setownex(r3, 0xf, &(0x7f0000000000)) 09:54:04 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 09:54:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xedc0) 09:54:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000400) listen(r0, 0x0) 09:54:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x810fffb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:54:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)) [ 1246.406360][ T33] kauditd_printk_skb: 75 callbacks suppressed [ 1246.406411][ T33] audit: type=1326 audit(1595238845.384:33655): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:54:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x221}], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 1246.558074][ T33] audit: type=1326 audit(1595238845.414:33656): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1246.579892][ T33] audit: type=1326 audit(1595238845.414:33657): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1246.601478][ T33] audit: type=1326 audit(1595238845.464:33658): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1246.623100][ T33] audit: type=1326 audit(1595238845.464:33659): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1246.644797][ T33] audit: type=1326 audit(1595238845.464:33660): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1246.666540][ T33] audit: type=1326 audit(1595238845.464:33661): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:54:05 executing program 3: semop(0x0, &(0x7f0000000180)=[{0x3, 0x3, 0x1000}], 0x1) semop(0x0, &(0x7f0000000340)=[{0x0, 0xfffd, 0x3800}], 0x1) 09:54:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x900) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 1246.688120][ T33] audit: type=1326 audit(1595238845.464:33662): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1246.709756][ T33] audit: type=1326 audit(1595238845.464:33663): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1246.732962][ T33] audit: type=1326 audit(1595238845.464:33664): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:54:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000400) fadvise64(r1, 0x0, 0x0, 0x0) 09:54:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x58) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 09:54:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000080)=0x0, &(0x7f0000000200)) 09:54:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/163) 09:54:06 executing program 1: get_mempolicy(0x0, &(0x7f0000000100), 0x7, &(0x7f0000ffe000/0x2000)=nil, 0x2) [ 1247.531301][T29126] x_tables: duplicate underflow at hook 2 [ 1247.587775][T29126] x_tables: duplicate underflow at hook 2 09:54:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readahead(r0, 0x0, 0x0) 09:54:06 executing program 4: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 09:54:06 executing program 5: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) clone(0x1402c902, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x33) tkill(r1, 0x1f) 09:54:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x1, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) 09:54:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:54:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x810fffb) [ 1248.149978][T29147] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1248.158110][T29147] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1248.180625][T29147] 8021q: adding VLAN 0 to HW filter on device team0 09:54:07 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) [ 1248.199341][T29147] device batadv0 left promiscuous mode [ 1248.209782][T29147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1248.218059][T29147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1248.226616][T29147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1248.234730][T29147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1248.425345][T29147] bridge1: port 1(syz_tun) entered blocking state [ 1248.432004][T29147] bridge1: port 1(syz_tun) entered forwarding state [ 1248.444939][T29147] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1248.459201][T29147] 8021q: adding VLAN 0 to HW filter on device bond2 09:54:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000400) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0x0) [ 1248.596288][T29147] device gretap0 entered promiscuous mode 09:54:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x19404, 0x0) [ 1248.722710][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1248.735881][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 1248.743120][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1248.834039][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready 09:54:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000400) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) 09:54:08 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) [ 1249.703647][T29175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1249.732088][T29175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1249.740731][T29175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:54:08 executing program 4: move_pages(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 09:54:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x1) 09:54:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') sendfile(r0, r0, 0x0, 0x4f) 09:54:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FITHAW(r1, 0xc0045878) 09:54:09 executing program 3: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 09:54:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x20, 0x12, 0x705}, 0x20}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0x6) keyctl$get_persistent(0x3, r1, 0x0) 09:54:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="0f02c96abdd6"], 0x8b) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="50c30000ef", @ANYRES16=r6, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bde1ddcba7e0073797a3200000000050000010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r6, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r6, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x200408c5}, 0x4000090) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002440)={&(0x7f00000023c0)={0x48, r6, 0x201, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x8040) 09:54:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x5, [@volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {0x5}], "a5"}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @typedef, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x8d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 09:54:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, 0x0) 09:54:10 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='4', 0x1}], 0x1, 0x5) 09:54:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000080)=""/176, 0xb0) 09:54:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 09:54:10 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000)="d7", 0xfffffffffffffec9, 0x40001, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x11000, 0x0) 09:54:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 09:54:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pwrite64(r0, 0x0, 0x0, 0x0) 09:54:10 executing program 0: 09:54:11 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x5, 0x0) write(r0, 0x0, 0x0) 09:54:11 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6031798f00483a000000000000001500000000008bd3f77430"], 0x0) 09:54:11 executing program 3: semget(0x3, 0x2, 0x734) 09:54:11 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="d50bd39e67e11c6c290d3dcc7fc184fbd5b003f6", 0x14}], 0x1) 09:54:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 09:54:11 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random='\x00\x00g\x00', @val, {@ipv4}}, 0x0) 09:54:11 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 09:54:11 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 09:54:12 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x1, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:54:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 09:54:12 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000240)='`', 0x1}], 0x1) 09:54:12 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200600086dd6000100000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='T<'], 0x0) 09:54:12 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@broadcast, @random="c5d426514cb5", @val, {@ipv4}}, 0x0) 09:54:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 09:54:12 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 09:54:12 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 09:54:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020f000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000070000000000000000000000acf113aa000000000000000000000000e0000001000000000000000000000000050005"], 0xa0}}, 0x0) 09:54:12 executing program 4: 09:54:13 executing program 0: 09:54:13 executing program 5: 09:54:13 executing program 3: 09:54:13 executing program 1: 09:54:13 executing program 4: r0 = socket(0x2, 0x3, 0x4) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 09:54:13 executing program 0: 09:54:13 executing program 5: 09:54:13 executing program 3: 09:54:13 executing program 1: 09:54:13 executing program 4: 09:54:13 executing program 5: 09:54:13 executing program 3: 09:54:13 executing program 0: 09:54:14 executing program 1: 09:54:14 executing program 3: 09:54:14 executing program 5: 09:54:14 executing program 4: 09:54:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), 0x20) 09:54:14 executing program 1: 09:54:14 executing program 3: 09:54:14 executing program 4: 09:54:14 executing program 5: 09:54:14 executing program 0: 09:54:15 executing program 1: 09:54:15 executing program 3: 09:54:15 executing program 4: 09:54:15 executing program 5: 09:54:15 executing program 0: 09:54:15 executing program 3: 09:54:15 executing program 1: 09:54:15 executing program 4: 09:54:15 executing program 5: 09:54:15 executing program 0: 09:54:15 executing program 3: 09:54:15 executing program 1: 09:54:16 executing program 4: 09:54:16 executing program 5: 09:54:16 executing program 3: 09:54:16 executing program 0: 09:54:16 executing program 1: 09:54:16 executing program 4: 09:54:16 executing program 3: 09:54:16 executing program 5: 09:54:16 executing program 0: 09:54:16 executing program 1: 09:54:16 executing program 3: 09:54:16 executing program 4: 09:54:17 executing program 5: 09:54:17 executing program 1: 09:54:17 executing program 3: 09:54:17 executing program 0: 09:54:17 executing program 4: 09:54:17 executing program 5: 09:54:17 executing program 3: 09:54:17 executing program 0: 09:54:17 executing program 1: 09:54:17 executing program 4: 09:54:17 executing program 5: 09:54:18 executing program 3: 09:54:18 executing program 0: 09:54:18 executing program 1: 09:54:18 executing program 4: 09:54:18 executing program 5: 09:54:18 executing program 3: 09:54:18 executing program 1: 09:54:18 executing program 0: 09:54:18 executing program 4: 09:54:18 executing program 5: 09:54:18 executing program 3: 09:54:18 executing program 1: 09:54:19 executing program 0: 09:54:19 executing program 4: 09:54:19 executing program 5: 09:54:19 executing program 3: 09:54:19 executing program 1: 09:54:19 executing program 4: 09:54:19 executing program 5: 09:54:19 executing program 0: 09:54:19 executing program 1: 09:54:19 executing program 3: 09:54:19 executing program 4: 09:54:19 executing program 5: 09:54:20 executing program 0: 09:54:20 executing program 1: 09:54:20 executing program 3: 09:54:20 executing program 4: 09:54:20 executing program 5: 09:54:20 executing program 0: 09:54:20 executing program 1: 09:54:20 executing program 3: 09:54:20 executing program 4: 09:54:20 executing program 5: 09:54:20 executing program 0: 09:54:20 executing program 1: 09:54:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:21 executing program 4: r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x45011, r0, 0x0) mq_unlink(&(0x7f0000000080)='.{)\\@\x00') 09:54:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100), 0x4) 09:54:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x13) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, &(0x7f0000000040), &(0x7f0000000080)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xfffffc00}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x6609, 0x0) 09:54:21 executing program 4: 09:54:21 executing program 5: 09:54:22 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000280), &(0x7f0000000b00)=@tcp6}, 0x20) 09:54:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x7a0}, 0x0, 0x0, 0x0, 0x7, 0x800, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}, 0x78}}, 0x0) 09:54:22 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab008000200000004600010707000014190001", 0x23}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad", 0x2, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 09:54:22 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000000000001c0012800b00010067656e65766500000c00028005000c000100000008000500", @ANYRES32=0x0, @ANYBLOB="08000a007c62761e5720ce5fd7e247259135077daccedd21f7dab7d403fcaedad81b111b1960f5c78058d4d6160f4c34a45b82fec589983e001686d9c7275407c5adf2586c34ac2361bc9877fcc973231bad81255ab91e5fe49b5e75eda14708c65f376def3faf25458315fbe33a569d0b000081106ba48badf67407d35212e3866fe8b2aadfa781954ab3a71279ce8b72a9ab388735b2a9b344ba9d54265cff67e92f07917b7ca0409932fa21f305d60457696572af25c65360f0ddd4f5308d715bcdd5e6d8ac44bb3a1e6f2e5ce0af5683296b5b81691471a887b210d276344bf8e947ede2"], 0x4c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000028c0)={0x0, 0x5b80, 0x5, r1, 0x0, &(0x7f0000002880)={0x9b0962, 0x1581, [], @p_u8=&(0x7f0000002840)=0x7}}) sendmsg$key(r3, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002900)={0x2, 0x13, 0x2, 0x9, 0xb, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd2c, 0x3505}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x10}, @sadb_sa={0x2, 0x1, 0x4d5, 0x6, 0x4, 0x4, 0x4, 0xc0000000}]}, 0x58}}, 0xc080) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2242, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1263.417847][T29400] netlink: 44282 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r2+60000000}}, &(0x7f0000d43000)) [ 1263.534939][T29405] device geneve2 entered promiscuous mode 09:54:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x13) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, &(0x7f0000000040), &(0x7f0000000080)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xfffffc00}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:22 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, &(0x7f0000000040), &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="22000000007f000401000000000000000000000080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1264.099960][T29423] kvm_set_msr_common: 3 callbacks suppressed [ 1264.100007][T29423] kvm [29413]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 1264.333669][T29423] kvm [29413]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 1264.462282][T29423] kvm [29413]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 1264.568533][T29423] kvm [29413]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 1264.687506][T29427] device geneve2 entered promiscuous mode [ 1264.726068][T29416] debugfs: Directory '29416-4' with parent 'kvm' already present! [ 1264.743389][T29423] kvm [29413]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 09:54:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x13) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, &(0x7f0000000040), &(0x7f0000000080)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0xfffffc00}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x2]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 09:54:24 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed414f039ca4a74e7875034cc371152fa82459bc507495c9a659", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 09:54:24 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)) 09:54:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="22000000007f000401000000000000000000000080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0x9}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}]}}]}, 0x60}}, 0x0) [ 1265.920738][T29462] kvm [29461]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 09:54:24 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xeb, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) [ 1266.095515][T29462] kvm [29461]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 09:54:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 09:54:25 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='V'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="ae", 0x1}], 0x1) sendto$inet(r3, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r3, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/201, 0xc9}], 0x1}, 0x0) [ 1266.339402][T29462] kvm [29461]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 09:54:25 executing program 1: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='W<\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000ffdbdf25040000000500010001000000050001000000000008000500e000000108000400ac14142608000400e000000114000600677265300000000000000000000000001400030020010000000000000000000000000001"], 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="2d268a927f1f6588b967482d41ba7860073df65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1266.600445][T29462] kvm [29461]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 1266.628026][T29479] IPVS: ftp: loaded support on port[0] = 21 [ 1266.640819][T29477] kvm [29461]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 1266.695134][T29480] netlink: 'syz-executor.5': attribute type 32 has an invalid length. [ 1266.703568][T29480] netlink: 39939 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1266.713497][T29480] device lo entered promiscuous mode [ 1266.721343][T29480] device tunl0 entered promiscuous mode [ 1266.730516][T29480] device gre0 entered promiscuous mode [ 1266.740014][T29480] device gretap0 entered promiscuous mode [ 1266.747932][T29480] device erspan0 entered promiscuous mode [ 1266.756094][T29480] device ip_vti0 entered promiscuous mode [ 1266.765501][T29480] device ip6_vti0 entered promiscuous mode [ 1266.775851][T29480] device sit0 entered promiscuous mode [ 1266.786833][T29480] device ip6tnl0 entered promiscuous mode [ 1266.796422][T29480] device ip6gre0 entered promiscuous mode [ 1266.806011][T29480] device syz_tun entered promiscuous mode [ 1266.813694][T29480] device ip6gretap0 entered promiscuous mode [ 1266.822075][T29480] device bridge0 entered promiscuous mode [ 1266.829841][T29480] device vcan0 entered promiscuous mode [ 1266.836536][T29480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.844834][T29480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.852792][T29480] device bond0 entered promiscuous mode [ 1266.862106][T29480] device bond_slave_0 entered promiscuous mode [ 1266.869043][T29480] device bond_slave_1 entered promiscuous mode [ 1266.878966][T29480] device team0 entered promiscuous mode [ 1266.884811][T29480] device team_slave_0 entered promiscuous mode 09:54:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) [ 1266.891569][T29480] device team_slave_1 entered promiscuous mode [ 1266.903229][T29480] 8021q: adding VLAN 0 to HW filter on device team0 [ 1266.912950][T29480] device dummy0 entered promiscuous mode [ 1266.921757][T29480] device nlmon0 entered promiscuous mode [ 1267.044217][T29486] IPVS: ftp: loaded support on port[0] = 21 09:54:26 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0x200000, 0xfe0b, 0x8032, 0xffffffffffffffff, 0x0) [ 1267.377748][T29485] IPVS: ftp: loaded support on port[0] = 21 [ 1267.840159][T29496] IPVS: ftp: loaded support on port[0] = 21 09:54:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x7}}]}]}}]}, 0x74}}, 0x0) 09:54:27 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1268.533202][T29480] device caif0 entered promiscuous mode [ 1268.539158][T29480] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1268.898405][T29493] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1269.409029][T29510] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xc402}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:54:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000480)="b9", 0xf3fa75587164fff1}, {&(0x7f0000000000)="b7ceef56d82fe9b4d28194070e2411b9b9164e952738c9d118906c294afb307358a929d0af4bc5f64744d10317fdf5795b71caeff9aa1a33f65212bc16ecdda78210c9fd387ebe1a663aa2a6b4b7e35026160369ddb19da507b495d6757eb1bb60cb121cfa5fb1b1ac3a01de91e0d4d3eb0c0bc40314d9bf17a75d2989f25e860b7ca8de1eff0a74077ceb10ebee6adf14f5d3d8c997193f54329e3756f1a8965069adc47bf34db848d91c730c446651f3264629c04d888dede4e14b743d2b4929a98f4ab7b13e0ff41a86b37aae67b630b34aa0917c1096ed5fe3216c5e3a21d177d4"}, {&(0x7f0000000100)="d6538a2186097997924de93af69c08d533d301fa2738cb35846ac557b5e71f51c98c7272a2ada0031d7a70915f2798743e6e6081383ee27cfa61dad8dc160c65eab6c54f76a7765e08ad283ba2c5bd2b249d13907a645cb6d368751269b6aeae2bf4264f9e8331"}], 0x2}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:54:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x3, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) 09:54:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x4}}}}}}, 0x0) 09:54:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4, 0x3}]}}]}, 0x38}}, 0x0) 09:54:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 09:54:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:54:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 09:54:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}, 'vlan1\x00'}) 09:54:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) 09:54:31 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)) 09:54:31 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 09:54:31 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4c001}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba", 0xeb}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319", 0x1e}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5d", 0x9e}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06", 0x66}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298", 0x41}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8", 0x5d}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e146a242937955a03df4c6bf1db3d5952d7048d90aa7d7bc69a", 0xce}, {&(0x7f0000001400)="356b969d738b67d456d40f5abb84a6820cc79356838e8931f8275d0b6756c906e28e08b0a8bf6cae4e31c4631455", 0x2e}], 0x2}}], 0x3, 0x80) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:31 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="82"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)='\f', 0x1, 0x40011, 0x0, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) 09:54:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x5c, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)=ANY=[], 0x58}}, 0x0) close(r0) 09:54:31 executing program 3: [ 1273.050342][T29553] IPVS: ftp: loaded support on port[0] = 21 [ 1273.116220][T29556] IPVS: ftp: loaded support on port[0] = 21 [ 1273.117503][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1273.144900][T29559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1273.154645][T29559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1273.164966][T29555] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1273.174824][T29555] device lo entered promiscuous mode [ 1273.182643][T29555] device tunl0 entered promiscuous mode [ 1273.192242][T29555] device gre0 entered promiscuous mode [ 1273.202438][T29555] device gretap0 entered promiscuous mode [ 1273.210904][T29555] device erspan0 entered promiscuous mode [ 1273.219319][T29555] device ip_vti0 entered promiscuous mode [ 1273.229226][T29555] device ip6_vti0 entered promiscuous mode [ 1273.239932][T29555] device sit0 entered promiscuous mode [ 1273.250823][T29555] device ip6tnl0 entered promiscuous mode [ 1273.260766][T29555] device ip6gre0 entered promiscuous mode [ 1273.270755][T29555] device syz_tun entered promiscuous mode [ 1273.278744][T29555] device ip6gretap0 entered promiscuous mode [ 1273.287243][T29555] device bridge0 entered promiscuous mode [ 1273.295215][T29555] device vcan0 entered promiscuous mode [ 1273.301278][T29555] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1273.310017][T29555] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1273.321619][T29555] device bond0 entered promiscuous mode [ 1273.327367][T29555] device bond_slave_0 entered promiscuous mode [ 1273.334189][T29555] device bond_slave_1 entered promiscuous mode [ 1273.344260][T29555] device team0 entered promiscuous mode [ 1273.350022][T29555] device team_slave_0 entered promiscuous mode [ 1273.356889][T29555] device team_slave_1 entered promiscuous mode [ 1273.368920][T29555] 8021q: adding VLAN 0 to HW filter on device team0 [ 1273.378651][T29555] device dummy0 entered promiscuous mode [ 1273.387853][T29555] device nlmon0 entered promiscuous mode 09:54:32 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0xffffff81}, {&(0x7f0000000340)="12d8714e89a9507b37431085a1e9cd5b29cf657f40d5421a3737166e451dc28c71461d203a471bfad0f8c84a60d2db111acb61ac31272566a585dd616c00b9c71274764bd74d453068198b56a1b4326f0e997dc985cccb4585eabbb1a7f44ca06a63d3ff8e91338dc8b7f92ed9236e57bea57adf226183882c844ecfa2db390aa4cff2856b033bd9e5bd0ee6c534b0c4f6a84f53ee51a36e69155a219b564e1fb4044d336456403f46d93d8b6b460d3eaba5aeb223374c2ee8dbbc0b6b03bfd673afb5837fe8f6f5c2647de3a374664e7b46ebdb181ed192392f1cadc3d5830efa2d79bb9e24b0e6c287970540"}, {&(0x7f0000000440)="7b1c9a3b30834ba22e09d30445809f11d87d6a6966f2b8f9305edfca3887af4419806594f8e627495384d586d01b82ffa3cf57f1867c3b9ed73cb5b05d0571984c583df33425c718be79ae30c71a3f66fe8f0811bae5772359b7aaa82be4990c6b5084ab11e41e1a5d60d9a6722e2110ec16f4a11b6131e26d2e8d26c4bd01ae77d8659fc137c94576e2967f9e6da884753f99702d99bc14801f62219fee3323be268f1cfc8d6eeca486cfaf12add13570df31fafa84ca527dfb75be903b"}], 0x1, &(0x7f0000000040)}, 0x0) 09:54:32 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f0000000080)) [ 1273.668078][T29558] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1273.818740][T29567] IPVS: ftp: loaded support on port[0] = 21 [ 1273.889414][T29566] IPVS: ftp: loaded support on port[0] = 21 [ 1273.895329][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1274.311159][T29579] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 09:54:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}]}}]}, 0x60}}, 0x0) 09:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x44, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}]}}]}, 0x78}}, 0x0) 09:54:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x9}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f00000001c0)={0x5, "8c625d5d74d3d1fcf2a04af197e94af45d685a7e0474b7460669eb158e176a1d02a3e28ab0bacde2d2038471242af1f9fc0a19062e91c6e54758cea24ceecb3b", {0x2000000000, 0x8}}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0, r5}) r6 = dup(r0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000100)=0x1e) getpeername$packet(r6, 0x0, &(0x7f0000000040)) pause() [ 1275.035169][T29555] device caif0 entered promiscuous mode [ 1275.041014][T29555] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1275.059524][T29562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1275.070007][T29563] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 1275.078610][T29563] netlink: 37611 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1275.088945][T29563] device lo entered promiscuous mode [ 1275.097406][T29563] device tunl0 entered promiscuous mode [ 1275.105905][T29563] device gre0 entered promiscuous mode [ 1275.116998][T29563] device erspan0 entered promiscuous mode [ 1275.126926][T29563] device ip_vti0 entered promiscuous mode [ 1275.136272][T29563] device ip6_vti0 entered promiscuous mode [ 1275.146360][T29563] device sit0 entered promiscuous mode [ 1275.155865][T29563] device ip6tnl0 entered promiscuous mode [ 1275.165289][T29563] device ip6gre0 entered promiscuous mode [ 1275.173911][ T33] kauditd_printk_skb: 24 callbacks suppressed [ 1275.173957][ T33] audit: type=1326 audit(1595238874.151:33689): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1275.176974][T29563] device ip6gretap0 entered promiscuous mode [ 1275.216514][T29563] device bridge0 entered promiscuous mode [ 1275.224773][T29563] device vcan0 entered promiscuous mode [ 1275.231086][T29563] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1275.239248][T29563] device bond0 entered promiscuous mode [ 1275.244054][ T33] audit: type=1326 audit(1595238874.221:33690): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1275.244945][T29563] device bond_slave_0 entered promiscuous mode [ 1275.245482][T29563] device bond_slave_1 entered promiscuous mode [ 1275.287658][T29563] device team0 entered promiscuous mode [ 1275.293307][T29563] device team_slave_0 entered promiscuous mode [ 1275.301069][T29563] device team_slave_1 entered promiscuous mode [ 1275.312576][T29563] device dummy0 entered promiscuous mode [ 1275.320913][T29563] device nlmon0 entered promiscuous mode [ 1275.329409][T29563] device batadv0 entered promiscuous mode [ 1275.345916][T29563] device vxcan0 entered promiscuous mode [ 1275.353262][T29563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1275.361779][T29563] device vxcan1 entered promiscuous mode [ 1275.369317][T29563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1275.377552][T29563] device veth0 entered promiscuous mode [ 1275.385695][T29563] device veth1 entered promiscuous mode [ 1275.394164][T29563] device xfrm0 entered promiscuous mode [ 1275.402606][T29563] device veth0_to_bridge entered promiscuous mode [ 1275.414736][T29563] device veth1_to_bridge entered promiscuous mode [ 1275.428120][T29563] device veth0_to_bond entered promiscuous mode [ 1275.438624][T29563] device veth1_to_bond entered promiscuous mode [ 1275.448981][T29563] device veth0_to_team entered promiscuous mode [ 1275.460354][T29563] device veth1_to_team entered promiscuous mode [ 1275.471765][T29563] device veth0_to_batadv entered promiscuous mode [ 1275.480577][T29563] device batadv_slave_0 entered promiscuous mode [ 1275.489496][T29563] device veth1_to_batadv entered promiscuous mode [ 1275.498369][T29563] device batadv_slave_1 entered promiscuous mode [ 1275.507322][T29563] device veth0_to_hsr entered promiscuous mode [ 1275.518049][T29563] device veth1_to_hsr entered promiscuous mode [ 1275.528539][ T33] audit: type=1326 audit(1595238874.251:33691): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1275.528742][T29563] device hsr0 entered promiscuous mode [ 1275.550392][ T33] audit: type=1326 audit(1595238874.251:33692): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1275.557741][T29563] device veth1_virt_wifi entered promiscuous mode [ 1275.577028][ T33] audit: type=1326 audit(1595238874.251:33693): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1275.585544][T29563] device veth0_virt_wifi entered promiscuous mode [ 1275.604790][ T33] audit: type=1326 audit(1595238874.251:33694): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1275.613133][T29563] device virt_wifi0 entered promiscuous mode [ 1275.632333][ T33] audit: type=1326 audit(1595238874.271:33695): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1275.645524][T29563] device vlan0 entered promiscuous mode [ 1275.659738][ T33] audit: type=1326 audit(1595238874.271:33696): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1275.668695][T29563] device vlan1 entered promiscuous mode [ 1275.687041][ T33] audit: type=1326 audit(1595238874.321:33697): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1275.695648][T29563] device macvlan0 entered promiscuous mode [ 1275.713952][ T33] audit: type=1326 audit(1595238874.321:33698): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1275.722336][T29563] device macvlan1 entered promiscuous mode [ 1275.749507][T29563] device ipvlan0 entered promiscuous mode [ 1275.757679][T29563] device ipvlan1 entered promiscuous mode [ 1275.770091][T29563] device macvtap0 entered promiscuous mode [ 1275.778819][T29563] device macsec0 entered promiscuous mode [ 1275.787884][T29563] device geneve0 entered promiscuous mode [ 1275.796025][T29563] device geneve1 entered promiscuous mode [ 1275.804065][T29563] device netdevsim0 entered promiscuous mode [ 1275.812548][T29563] device netdevsim1 entered promiscuous mode [ 1275.821005][T29563] device netdevsim2 entered promiscuous mode [ 1275.829383][T29563] device netdevsim3 entered promiscuous mode [ 1275.837801][T29563] device wlan0 entered promiscuous mode [ 1275.846497][T29563] device wlan1 entered promiscuous mode [ 1275.855098][T29563] device sit1 entered promiscuous mode [ 1275.863724][T29563] device bridge1 entered promiscuous mode [ 1275.876054][T29563] device bond2 entered promiscuous mode [ 1275.885466][T29563] device sit2 entered promiscuous mode [ 1275.894845][T29563] device sit3 entered promiscuous mode [ 1275.903773][T29563] device sit4 entered promiscuous mode [ 1275.912589][T29563] device sit5 entered promiscuous mode [ 1275.921291][T29563] device sit6 entered promiscuous mode [ 1275.930096][T29563] device sit7 entered promiscuous mode [ 1275.938720][T29563] device wlan2 entered promiscuous mode [ 1275.947241][T29563] device wlan3 entered promiscuous mode [ 1275.955717][T29563] device wlan4 entered promiscuous mode [ 1275.964581][T29563] device wlan5 entered promiscuous mode [ 1275.973059][T29563] device wlan6 entered promiscuous mode [ 1275.981855][T29563] device wlan7 entered promiscuous mode [ 1275.990679][T29563] device wlan8 entered promiscuous mode [ 1275.999190][T29563] device wlan9 entered promiscuous mode [ 1276.007691][T29563] device wlan10 entered promiscuous mode [ 1276.016234][T29563] device wlan11 entered promiscuous mode [ 1276.024849][T29563] device wlan12 entered promiscuous mode [ 1276.033682][T29563] device wlan13 entered promiscuous mode [ 1276.042235][T29563] device wlan14 entered promiscuous mode [ 1276.051732][T29563] device wlan15 entered promiscuous mode [ 1276.060733][T29563] device wlan16 entered promiscuous mode [ 1276.069265][T29563] device wlan17 entered promiscuous mode [ 1276.077975][T29563] device wlan18 entered promiscuous mode [ 1276.086665][T29563] device ipvlan2 entered promiscuous mode [ 1276.096810][T29563] device macvlan2 entered promiscuous mode [ 1276.110871][T29563] device macvlan3 entered promiscuous mode [ 1276.404097][T29569] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1276.436815][T29569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1276.506468][T29569] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:54:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x13}, 0x48) 09:54:35 executing program 5: 09:54:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) r3 = dup(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00 ', @ANYRES16=r5, @ANYBLOB="010000000000000000000c000000180005800800010065746800050002800800020000000000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x144, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x930}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1cb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x98, 0x3, "26953497f4affb521d64125ce778f4314c75eb3b0031715bc78d57e958970b59afe04b0819a4be92eebf777aa2af253d967e97efee3f7a460eabe2ef294775e99d233f21383cb3a60c1defb8fd23bc6d6b33832e405dd3ba817d48c69adeb5aeb1c7f21640f68534efc13d73267c57bdb0635dc1977507ae06573d0a6684b33330f1f399431bb3c881342f7426ae0e10ab2d5f52"}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x8801}, 0x851) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x60300, 0x100) ioctl$CAPI_MANUFACTURER_CMD(r6, 0xc0104320, &(0x7f0000000500)={0xab, &(0x7f0000000400)="079b25d330aed3723788ec15e15eb26cb08b29cd8a84fda53b033bac37f95561db06a34392b4645b6392fd3dd2f5dc41d0e2f1a42e9be44410ab8dcc0ce59e08bc7db6bf44f5e5b1e5bfb921e370d064986a05857887e620f36010b78b4b3e4b5ed856102af5c66a6901caad21b7ec5099632c0d36cc79015e605a9158b639113672002743f55ca62a79b176b454ff71fe7bd7d499294091a637a76df1d08789588794455edee06c5fbc7990396c3565a0775d9e296965104ce58489c39ee2636c30"}) getpeername$packet(r3, 0x0, &(0x7f0000000040)) 09:54:37 executing program 4: 09:54:37 executing program 3: 09:54:37 executing program 0: 09:54:37 executing program 5: 09:54:37 executing program 1: 09:54:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000180)=0x80) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair(0x22, 0x800, 0x4, &(0x7f0000000080)) 09:54:38 executing program 1: 09:54:38 executing program 3: 09:54:38 executing program 5: 09:54:38 executing program 0: 09:54:38 executing program 2: 09:54:38 executing program 4: 09:54:38 executing program 5: 09:54:38 executing program 0: 09:54:38 executing program 2: 09:54:38 executing program 1: 09:54:38 executing program 3: 09:54:38 executing program 4: 09:54:39 executing program 5: 09:54:39 executing program 0: 09:54:39 executing program 3: 09:54:39 executing program 2: 09:54:39 executing program 1: 09:54:39 executing program 5: 09:54:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 09:54:39 executing program 0: 09:54:39 executing program 2: 09:54:39 executing program 1: 09:54:39 executing program 3: 09:54:39 executing program 5: 09:54:39 executing program 4: 09:54:39 executing program 0: 09:54:39 executing program 1: 09:54:40 executing program 3: 09:54:40 executing program 2: 09:54:40 executing program 5: 09:54:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:54:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='J'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000580)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 09:54:40 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f000064a000/0x4000)=nil, 0x4000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:54:40 executing program 1: 09:54:40 executing program 3: 09:54:40 executing program 5: 09:54:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 09:54:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x1}) 09:54:40 executing program 3: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) 09:54:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 09:54:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 09:54:41 executing program 4: clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 09:54:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) shmget(0x1, 0x2000, 0x1ec4, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 09:54:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setresuid(0x0, 0x0, r1) [ 1282.600248][T29689] ipt_CLUSTERIP: Please specify destination IP 09:54:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 09:54:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:54:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x60a3c7222be11f51) [ 1283.763541][ T33] kauditd_printk_skb: 117 callbacks suppressed [ 1283.763588][ T33] audit: type=1326 audit(1595238882.741:33816): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x110, 0x0, 0x0, 0x0, 0x128, 0x1e8, 0x210, 0x210, 0x1e8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x7, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 09:54:43 executing program 5: msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) 09:54:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) chdir(0x0) 09:54:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000002c0)) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 09:54:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 1284.229751][T29724] Cannot find add_set index 0 as target [ 1284.242163][ T33] audit: type=1326 audit(1595238883.221:33817): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29715 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 1284.421714][ T33] audit: type=1326 audit(1595238883.401:33818): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 09:54:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d57455682002f14f468f7888c305bee6fd600007fff00"}) 09:54:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:54:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 09:54:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:54:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getpgrp(0x0) [ 1285.005635][ T33] audit: type=1326 audit(1595238883.991:33819): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29715 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 1285.095538][ T33] audit: type=1326 audit(1595238884.041:33820): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29746 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) 09:54:44 executing program 3: 09:54:44 executing program 1: [ 1285.248050][ T33] audit: type=1326 audit(1595238884.231:33821): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29752 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 1285.279243][T29755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) 09:54:44 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1285.853385][ T33] audit: type=1326 audit(1595238884.831:33822): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29746 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) listxattr(0x0, 0x0, 0x0) 09:54:44 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a08, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000240)='./bus\x00', 0x0) 09:54:45 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 1286.043266][ T33] audit: type=1326 audit(1595238885.021:33823): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29752 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:45 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) [ 1286.251448][ T33] audit: type=1326 audit(1595238885.231:33824): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29770 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) vmsplice(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) 09:54:45 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1ff, 0x5b, 0x2) [ 1286.393441][ T33] audit: type=1326 audit(1595238885.291:33825): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29772 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:45 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) pipe(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:54:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, &(0x7f0000000200)='\x9a\xdc\xceC\xca\xf0\x9f;yq\x1e\n\x11\xe6\x8f\x8aB\xb0\xbc\xd0*\xfcd#^\xcdD\xe6y\x9e\x8c\x92\xd5\xdb\x1f$\xa3o\x96\xfd\xaa3g\xa7\x88J\xf9d\xe7\x81Ba]u\xf1\xd1y\xc9C\vD.\xe5\\\xadq5\to\'\x92~9\xb9\x96\xa0i\xf1v\xd1\x1c\xac\x89cy\x0eXi6sr\xcb\xc8I\x97\xa7l\x80\xb9y\x99\xd5(\xac\xd3F\x16\xe5\xdc\xa5\xacsf\x93t\xce\x03\xecU\xfd\x91 \xb6\x04\xa1\xcc|8Y\x84\xe5\f\xb36\xf7\x1b\xf2n$\\\x86\vQ\xd4?\xaa\xa1h\xf2\xe9r_\x9e\xeby\x13\xff\xed\x92\x9f\xfd\x14\xf2\x05K\xbct\x19\xb3\xcf\xda;\x02C\xe57\xddm`\xe4\x9e\x81\x9fF\xb1Oa\\\xebo\x1cW\xbe\x8e\xfep\x11\xe7\\a\xe8\xb1v}O\xa4\xeccG\x92\xa4<@\x1aln\x16\x05U\x80\xa8\x01\xa7\x87\xea\x11') 09:54:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) sync() 09:54:46 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f00006e7000/0x8000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) [ 1287.104255][T29790] devpts: called with bogus options 09:54:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 09:54:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x4000000000dc) 09:54:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) clock_adjtime(0x0, 0x0) 09:54:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, &(0x7f0000000040)) 09:54:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000ec0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce69", 0x6}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x20000000c64, 0x0) 09:54:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x12) 09:54:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000ec0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce69", 0x6}], 0x1) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x20000000c64, 0x0) 09:54:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}, {&(0x7f0000001880)="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", 0xe28}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1998, 0x11, 0x0, 0x27) 09:54:47 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_delete(0x0) [ 1288.176113][T29815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1288.251424][T29819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000090601010000000000000000000000000500010006000000280007800c00018008000140e00000021800028014000240fc0100000000080000000000000000000900020073797a30"], 0x50}}, 0x0) [ 1288.527027][T29829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 09:54:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:54:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:54:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) close(r0) 09:54:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 09:54:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x2, 0x0) [ 1289.014302][T29838] x_tables: duplicate underflow at hook 1 [ 1289.059402][ T33] kauditd_printk_skb: 6 callbacks suppressed [ 1289.059453][ T33] audit: type=1326 audit(1595238888.040:33832): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29837 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 09:54:48 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 09:54:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r1, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "003dc5", 0x0, 0x3c, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 1289.450296][ T33] audit: type=1326 audit(1595238888.430:33833): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29849 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, 0x0) [ 1289.594222][ T33] audit: type=1326 audit(1595238888.570:33834): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 1289.795156][T29838] x_tables: duplicate underflow at hook 1 [ 1289.803122][ T33] audit: type=1326 audit(1595238888.780:33835): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29837 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 09:54:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 09:54:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00002bc000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/167) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000200)) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) madvise(&(0x7f0000340000/0x3000)=nil, 0x3000, 0x11) getpid() r2 = getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) write$P9_RFSYNC(r3, &(0x7f00000001c0)={0x7, 0x33, 0x1}, 0x7) ptrace(0x10, r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x16) ptrace(0x8, r2) ioprio_set$pid(0x0, r2, 0x4004) [ 1290.217014][ T33] audit: type=1326 audit(1595238889.200:33836): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29849 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 1290.429015][ T33] audit: type=1326 audit(1595238889.410:33837): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29852 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:54:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903}, 0x20) 09:54:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 09:54:50 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0xc8, 0x0, 0x0, 0x5803, 0x248, 0x2e8, 0x2e8, 0x248, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x442}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 09:54:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) setregid(0x0, 0xffffffffffffffff) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0xc8, 0x0, 0x0, 0x5803, 0x248, 0x2e8, 0x2e8, 0x248, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x442}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 1291.371808][T29876] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 1291.432098][ T33] audit: type=1326 audit(1595238890.410:33838): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29881 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 09:54:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0xc8, 0x0, 0x0, 0x5803, 0x248, 0x2e8, 0x2e8, 0x248, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x442}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 1291.691931][T29893] xt_addrtype: ipv6 BLACKHOLE matching not supported 09:54:50 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000000c0)=""/103) [ 1291.785649][ T33] audit: type=1326 audit(1595238890.760:33839): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29895 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0xc8, 0x0, 0x0, 0x5803, 0x248, 0x2e8, 0x2e8, 0x248, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x442}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 1291.919851][T29901] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 1292.193501][ T33] audit: type=1326 audit(1595238891.170:33840): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29881 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 1292.232756][T29910] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 1292.539261][ T33] audit: type=1326 audit(1595238891.520:33841): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29895 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 09:54:53 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffd18) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 09:54:53 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x6, 0x5c, 0x0) 09:54:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) 09:54:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x88}}], 0x1, 0x0) [ 1294.568044][ T33] audit: type=1326 audit(1595238893.550:33842): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29940 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 09:54:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getrandom(0x0, 0x0, 0x0) 09:54:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x29) 09:54:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) [ 1294.935222][ T33] audit: type=1326 audit(1595238893.910:33843): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29953 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 1295.328912][ T33] audit: type=1326 audit(1595238894.310:33844): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29940 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:54 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 1295.565257][ T33] audit: type=1326 audit(1595238894.540:33845): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}}) 09:54:54 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2301, 0x0) [ 1295.612678][T29996] xt_hashlimit: overflow, try lower: 0/0 [ 1295.731384][ T33] audit: type=1326 audit(1595238894.710:33846): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29953 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000006a6e100500010006"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff99) splice(r2, 0x0, r4, 0x0, 0x10001, 0x0) 09:54:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x810fffb) 09:54:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x400}) 09:54:55 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 1296.319196][ T33] audit: type=1326 audit(1595238895.300:33847): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=29978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x13) [ 1296.420637][T30080] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) modify_ldt$read_default(0x2, 0x0, 0x0) [ 1296.618330][T30120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="ca"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x12060000, &(0x7f0000001c40)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 1297.329260][T30134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:56 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 1297.529847][ T33] audit: type=1326 audit(1595238896.510:33848): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30176 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:56 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 09:54:56 executing program 1: io_setup(0x1, 0x0) io_destroy(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 09:54:56 executing program 0: shmget(0x0, 0x1000, 0x25631cc06c2056be, &(0x7f0000ffd000/0x1000)=nil) 09:54:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 09:54:57 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00002bc000/0x1000)=nil, 0x1000, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) getpid() getpid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) 09:54:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 09:54:57 executing program 5: getrandom(&(0x7f0000000000)=""/4103, 0x1007, 0x0) uselib(0x0) [ 1298.269454][ T33] audit: type=1326 audit(1595238897.250:33849): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30176 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 09:54:57 executing program 2: getrandom(&(0x7f0000000000)=""/4106, 0x100a, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:57 executing program 0: getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 09:54:57 executing program 5: getrandom(&(0x7f0000000000)=""/4103, 0x1007, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 09:54:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) [ 1300.215159][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. 09:55:05 executing program 3: getrandom(&(0x7f0000000000)=""/4106, 0x100a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 4: 09:55:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) 09:55:05 executing program 5: getrandom(&(0x7f0000001200)=""/4124, 0x101c, 0x0) timer_create(0x3ab87da86a20acd1, 0x0, 0x0) timer_getoverrun(0x0) fchdir(0xffffffffffffffff) 09:55:05 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 09:55:05 executing program 1: ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) 09:55:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSRS485(r1, 0x542f, 0x0) 09:55:06 executing program 2: 09:55:06 executing program 1: 09:55:06 executing program 5: 09:55:06 executing program 3: 09:55:06 executing program 4: 09:55:06 executing program 2: 09:55:06 executing program 5: 09:55:06 executing program 1: 09:55:06 executing program 4: 09:55:07 executing program 0: 09:55:07 executing program 3: 09:55:07 executing program 2: 09:55:07 executing program 5: 09:55:07 executing program 1: 09:55:07 executing program 4: 09:55:07 executing program 3: 09:55:07 executing program 4: 09:55:07 executing program 5: 09:55:07 executing program 2: 09:55:07 executing program 1: 09:55:07 executing program 0: 09:55:08 executing program 3: 09:55:08 executing program 5: 09:55:08 executing program 0: 09:55:08 executing program 4: 09:55:08 executing program 2: 09:55:08 executing program 1: 09:55:08 executing program 5: 09:55:08 executing program 0: 09:55:08 executing program 3: 09:55:08 executing program 4: 09:55:08 executing program 1: 09:55:08 executing program 2: 09:55:09 executing program 0: 09:55:09 executing program 5: 09:55:09 executing program 3: 09:55:09 executing program 4: 09:55:09 executing program 1: 09:55:09 executing program 2: 09:55:09 executing program 5: 09:55:09 executing program 0: 09:55:09 executing program 3: 09:55:09 executing program 4: 09:55:09 executing program 1: 09:55:09 executing program 2: 09:55:09 executing program 0: 09:55:09 executing program 3: 09:55:09 executing program 5: 09:55:10 executing program 4: 09:55:10 executing program 2: 09:55:10 executing program 1: 09:55:10 executing program 0: 09:55:10 executing program 5: 09:55:10 executing program 3: 09:55:10 executing program 4: 09:55:10 executing program 2: 09:55:10 executing program 0: 09:55:10 executing program 1: 09:55:10 executing program 5: 09:55:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 09:55:10 executing program 3: 09:55:10 executing program 2: 09:55:10 executing program 0: 09:55:10 executing program 1: 09:55:11 executing program 4: 09:55:11 executing program 3: 09:55:11 executing program 5: 09:55:11 executing program 2: 09:55:11 executing program 1: 09:55:11 executing program 0: 09:55:11 executing program 4: 09:55:11 executing program 2: 09:55:11 executing program 3: 09:55:11 executing program 5: 09:55:11 executing program 1: 09:55:11 executing program 0: 09:55:11 executing program 3: 09:55:12 executing program 4: 09:55:12 executing program 5: 09:55:12 executing program 2: 09:55:12 executing program 1: 09:55:12 executing program 0: 09:55:12 executing program 4: 09:55:12 executing program 5: 09:55:12 executing program 3: 09:55:12 executing program 2: 09:55:12 executing program 1: 09:55:12 executing program 0: 09:55:12 executing program 4: 09:55:12 executing program 5: 09:55:12 executing program 3: 09:55:12 executing program 2: 09:55:13 executing program 1: 09:55:13 executing program 0: 09:55:13 executing program 4: 09:55:13 executing program 2: 09:55:13 executing program 5: 09:55:13 executing program 0: 09:55:13 executing program 1: 09:55:13 executing program 3: 09:55:13 executing program 4: 09:55:13 executing program 2: 09:55:13 executing program 5: 09:55:13 executing program 3: 09:55:13 executing program 0: 09:55:13 executing program 1: 09:55:14 executing program 4: 09:55:14 executing program 3: 09:55:14 executing program 2: 09:55:14 executing program 5: 09:55:14 executing program 0: 09:55:14 executing program 1: 09:55:14 executing program 4: 09:55:14 executing program 0: 09:55:14 executing program 5: 09:55:14 executing program 3: 09:55:14 executing program 2: 09:55:14 executing program 1: 09:55:14 executing program 0: 09:55:14 executing program 5: 09:55:15 executing program 4: 09:55:15 executing program 3: 09:55:15 executing program 2: 09:55:15 executing program 0: 09:55:15 executing program 1: 09:55:15 executing program 5: 09:55:15 executing program 3: 09:55:15 executing program 2: 09:55:15 executing program 4: 09:55:15 executing program 1: 09:55:15 executing program 0: 09:55:15 executing program 5: 09:55:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') 09:55:15 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$addseals(r0, 0x409, 0x0) 09:55:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x0, @loopback}}) 09:55:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 09:55:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x40, 0x1}, 0x40) r3 = dup(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5c3c2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r5) getresgid(&(0x7f0000000180), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getgroups(0x7, &(0x7f0000000280)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, r5, r5, r6]) ioctl$TUNSETGROUP(r4, 0x400454ce, r7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080), 0x0}, 0x20) r8 = dup(r1) getpeername$packet(r8, 0x0, &(0x7f0000000040)) write$FUSE_POLL(r8, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x30}}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8000) 09:55:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x40, 0x1}, 0x40) r3 = dup(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5c3c2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r5) getresgid(&(0x7f0000000180), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getgroups(0x7, &(0x7f0000000280)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, r5, r5, r6]) ioctl$TUNSETGROUP(r4, 0x400454ce, r7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080), 0x0}, 0x20) r8 = dup(r1) getpeername$packet(r8, 0x0, &(0x7f0000000040)) write$FUSE_POLL(r8, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x30}}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8000) 09:55:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000240)={0xba, 0x8001, 0xfff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000080)={0x7, 'ip6_vti0\x00', {0x1}, 0x101}) 09:55:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) alarm(0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000100)=""/236) getpeername$packet(r2, 0x0, &(0x7f0000000040)) 09:55:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000008, 0x50, r0, 0x91fdf000) shutdown(r2, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = gettid() sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8, 0xd, 0x132ec8d1}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r7, 0x8030ae7c, &(0x7f0000000080)) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 09:55:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f0000000000)) semget(0xffffffffffffffff, 0x0, 0x0) [ 1317.800205][T30464] syz_tun: refused to change device tx_queue_len [ 1317.806878][T30464] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1318.117914][ T33] audit: type=1326 audit(1595238917.098:33850): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30449 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1318.322491][ T33] audit: type=1326 audit(1595238917.128:33851): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30455 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1318.344483][ T33] audit: type=1326 audit(1595238917.128:33852): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30455 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1318.365990][ T33] audit: type=1326 audit(1595238917.128:33854): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30455 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1318.387577][ T33] audit: type=1326 audit(1595238917.128:33853): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30462 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1318.409353][ T33] audit: type=1326 audit(1595238917.128:33855): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30462 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1318.430891][ T33] audit: type=1326 audit(1595238917.128:33856): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30462 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x9, 0x35]) pidfd_open(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) 09:55:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000240)={0xba, 0x8001, 0xfff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000080)={0x7, 'ip6_vti0\x00', {0x1}, 0x101}) 09:55:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$sndseq(r4, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) readv(r7, 0x0, 0xfffffffffffffdba) [ 1318.452835][ T33] audit: type=1326 audit(1595238917.128:33857): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30465 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1318.474571][ T33] audit: type=1326 audit(1595238917.128:33858): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30465 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1318.496193][ T33] audit: type=1326 audit(1595238917.128:33859): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30465 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) 09:55:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @descriptor="a5b3a1d6541d1911"}}) getpgrp(0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) 09:55:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x141000) signalfd4(r0, &(0x7f0000000240)={[0x1000]}, 0x8, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xfc, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe3000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe3ed}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getpgrp(0xffffffffffffffff) 09:55:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000240)={0xba, 0x8001, 0xfff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000080)={0x7, 'ip6_vti0\x00', {0x1}, 0x101}) 09:55:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fchmod(r5, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) readv(r4, 0x0, 0x0) 09:55:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x9, 0x35]) pidfd_open(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) 09:55:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fchmod(r5, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) readv(r4, 0x0, 0x0) 09:55:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @descriptor="a5b3a1d6541d1911"}}) getpgrp(0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) 09:55:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r6, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x41}, 0x20044000) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x78, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x78}}, 0x8000) 09:55:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000240)={0xba, 0x8001, 0xfff}) 09:55:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x9, 0x35]) pidfd_open(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) 09:55:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @descriptor="a5b3a1d6541d1911"}}) getpgrp(0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) 09:55:19 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:55:19 executing program 0 (fault-call:1 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fchmod(r5, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) readv(r4, 0x0, 0x0) [ 1320.288312][T30508] FAULT_INJECTION: forcing a failure. [ 1320.288312][T30508] name failslab, interval 1, probability 0, space 0, times 0 [ 1320.301451][T30508] CPU: 1 PID: 30508 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1320.310193][T30508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1320.311236][T30508] Call Trace: [ 1320.311236][T30508] dump_stack+0x1df/0x240 [ 1320.311236][T30508] should_fail+0x8b7/0x9e0 [ 1320.311236][T30508] __should_failslab+0x1f6/0x290 [ 1320.311236][T30508] should_failslab+0x29/0x70 [ 1320.311236][T30508] kmem_cache_alloc_node+0xfd/0xed0 [ 1320.311236][T30508] ? __netlink_lookup+0x749/0x810 [ 1320.311236][T30508] ? __alloc_skb+0x208/0xac0 [ 1320.311236][T30508] __alloc_skb+0x208/0xac0 [ 1320.311236][T30508] netlink_sendmsg+0x7d3/0x14d0 [ 1320.311236][T30508] ? netlink_getsockopt+0x1440/0x1440 [ 1320.311236][T30508] ____sys_sendmsg+0x1370/0x1400 [ 1320.311236][T30508] __sys_sendmsg+0x623/0x750 [ 1320.311236][T30508] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1320.311236][T30508] ? kmsan_get_metadata+0x11d/0x180 [ 1320.311236][T30508] ? kmsan_get_metadata+0x11d/0x180 [ 1320.311236][T30508] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.311236][T30508] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1320.311236][T30508] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 1320.311236][T30508] __se_sys_sendmsg+0x97/0xb0 [ 1320.311236][T30508] __x64_sys_sendmsg+0x4a/0x70 [ 1320.311236][T30508] do_syscall_64+0xb0/0x150 [ 1320.311236][T30508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.311236][T30508] RIP: 0033:0x45c1d9 [ 1320.311236][T30508] Code: Bad RIP value. [ 1320.311236][T30508] RSP: 002b:00007fb1b1206c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1320.311236][T30508] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 1320.311236][T30508] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1320.311236][T30508] RBP: 00007fb1b1206ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1320.311236][T30508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1320.311236][T30508] R13: 0000000000c9fb6f R14: 00007fb1b12079c0 R15: 000000000078bf0c [ 1320.622903][T30513] FAULT_INJECTION: forcing a failure. [ 1320.622903][T30513] name failslab, interval 1, probability 0, space 0, times 0 [ 1320.636170][T30513] CPU: 1 PID: 30513 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1320.644905][T30513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1320.645710][T30513] Call Trace: [ 1320.645710][T30513] dump_stack+0x1df/0x240 [ 1320.645710][T30513] should_fail+0x8b7/0x9e0 [ 1320.645710][T30513] __should_failslab+0x1f6/0x290 [ 1320.645710][T30513] should_failslab+0x29/0x70 [ 1320.645710][T30513] kmem_cache_alloc+0xd0/0xd70 [ 1320.645710][T30513] ? kmsan_internal_set_origin+0x75/0xb0 [ 1320.645710][T30513] ? audit_log_start+0x826/0x1270 [ 1320.645710][T30513] ? kmsan_get_metadata+0x11d/0x180 [ 1320.645710][T30513] audit_log_start+0x826/0x1270 [ 1320.645710][T30513] ? kmsan_get_metadata+0x11d/0x180 [ 1320.645710][T30513] audit_seccomp+0xbd/0x3a0 [ 1320.645710][T30513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.645710][T30513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.645710][T30513] __seccomp_filter+0x12ee/0x2720 [ 1320.645710][T30513] ? kmsan_get_metadata+0x11d/0x180 [ 1320.645710][T30513] ? kmsan_get_metadata+0x4f/0x180 [ 1320.645710][T30513] ? kmsan_get_metadata+0x4f/0x180 [ 1320.645710][T30513] __secure_computing+0x1fa/0x380 [ 1320.645710][T30513] syscall_trace_enter+0x63b/0xe10 [ 1320.645710][T30513] do_syscall_64+0x54/0x150 [ 1320.645710][T30513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.645710][T30513] RIP: 0033:0x45c1d9 09:55:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x81, 0x0) [ 1320.645710][T30513] Code: Bad RIP value. [ 1320.645710][T30513] RSP: 002b:00007fe959230c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 1320.645710][T30513] RAX: ffffffffffffffda RBX: 0000000000004540 RCX: 000000000045c1d9 [ 1320.645710][T30513] RDX: 0000000020000140 RSI: 0000000020000100 RDI: 0000000020000080 [ 1320.645710][T30513] RBP: 00007fe959230ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1320.645710][T30513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1320.645710][T30513] R13: 0000000000c9fb6f R14: 00007fe9592319c0 R15: 000000000078bf0c 09:55:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x9, 0x35]) pidfd_open(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:55:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @descriptor="a5b3a1d6541d1911"}}) getpgrp(0xffffffffffffffff) 09:55:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @descriptor="a5b3a1d6541d1911"}}) 09:55:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:55:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000110009000000000000020000000000007be1d9529525a7bd2cb1", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) 09:55:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x9, 0x35]) pidfd_open(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 09:55:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440) [ 1321.806359][T30530] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fchmod(r5, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) readv(r4, 0x0, 0x0) 09:55:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x6, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000100)={@loopback, @dev={0xac, 0x14, 0x14, 0x25}}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_bcm(0x1d, 0x2, 0x2) dup(r2) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0xa10000, 0xac7, 0x0, r4, 0x0, &(0x7f0000000040)={0x9e0904, 0x5fe, [], @string=&(0x7f0000000340)=0x4}}) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000001c0)) 09:55:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400356663616929bb00"/28], 0x34}}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 09:55:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x9, 0x35]) pidfd_open(0x0, 0x0) 09:55:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="2e3712c12d8f97f634d042cbf114b22745485232682fd5db5036e5e635a308bdd0a4564cc43986458dc3fe2279dd7fb3565a1426b95da4f6c3425a8667591653e1d85377a44fe70a56fe3c15be93d9223ae5e185e5b9d6ffc4909ecb4310c1477fdb09ef0b4ac27630a8157efbd7a8eb54a05b481ca04b485e5a7fa1f0ed3fb1cf87ebb7e4d63a44cc0cd9461cc05a66c139d7ef06dcc509c77d984d617803ad", 0xa0) 09:55:21 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/250) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000280)=""/4096) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400350063616966300000000000010000000000"], 0x34}}, 0x0) 09:55:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fchmod(r4, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 09:55:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) pidfd_open(0x0, 0x0) 09:55:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) [ 1323.125983][ T33] kauditd_printk_skb: 792 callbacks suppressed [ 1323.126034][ T33] audit: type=1326 audit(1595238922.108:34650): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1323.323924][ T33] audit: type=1326 audit(1595238922.148:34651): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1323.346073][ T33] audit: type=1326 audit(1595238922.148:34652): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1323.367823][ T33] audit: type=1326 audit(1595238922.148:34653): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1323.390386][ T33] audit: type=1326 audit(1595238922.148:34654): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1323.413312][ T33] audit: type=1326 audit(1595238922.148:34655): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1323.437871][ T33] audit: type=1326 audit(1595238922.148:34656): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1323.463129][ T33] audit: type=1326 audit(1595238922.158:34657): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1323.491787][ T33] audit: type=1326 audit(1595238922.168:34658): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) [ 1323.515557][ T33] audit: type=1326 audit(1595238922.168:34659): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) 09:55:22 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fchmod(r4, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) 09:55:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r7) r9 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x80000400202) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @aes128, 0x8, [], "a62ae30e1ac449c36a7b10eec52c31dc"}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x1000, 0x7, 0x7ff, 0x7f}) r10 = accept(r8, &(0x7f0000000340)=@in={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x80) setsockopt$inet6_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:55:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:23 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:23 executing program 2: pidfd_open(0x0, 0x0) 09:55:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x6, &(0x7f0000000240)=[{0xe800, 0x1f, 0x4, 0xfb800000}, {0x20, 0x0, 0x7, 0x9}, {0x5, 0xfb, 0xc4}, {0x3, 0x5, 0x4, 0x4}, {0x81, 0x3, 0x4}, {0x101, 0x99, 0x2, 0x7ff}]}) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f00000001c0)={0x3, 0xd2}, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000340)={0x10001, [[0xf34, 0x100, 0x1f, 0x81, 0x86f, 0x100, 0x75756391, 0x5], [0xffff, 0x3ff, 0x2, 0x1000, 0x2cc, 0x1f, 0x0, 0xfc4], [0xc0c, 0x39, 0x712273b5, 0x2, 0x7fffffff, 0x4f, 0x2, 0xfffffffd]], [], [{0x7f, 0x4aa1}, {0x1, 0xf99e4b2e, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x80000001, 0x1}, {0x10, 0x8001, 0x1, 0x1}, {0x7ad, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x881, 0x757, 0x0, 0x0, 0x1}, {0x4, 0x40, 0x0, 0x0, 0x1, 0x1}, {0x10001, 0xa0, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x1}, {0x5, 0xf5c5, 0x1, 0x1, 0x1, 0x1}, {0xc54, 0x20, 0x0, 0x0, 0x0, 0x1}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) 09:55:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000100)={0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000002c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5385, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000180)={0x0, r7, 0x1, 0x7431, 0x8, 0x5}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r9, 0x80044501, &(0x7f0000000240)=""/105) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="800000000000d902b024e7289ed46974fa352e000000000000000000"], 0x34}}, 0x0) 09:55:23 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:23 executing program 2: pidfd_open(0x0, 0x0) 09:55:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fchmod(r3, 0x44) [ 1325.033993][T30597] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x7, 0x4, 0x2, 0x400}, {0x7, 0xe9, 0xfe, 0x4}, {0x4, 0x57, 0x3b, 0x112}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$rxrpc(r1, &(0x7f0000000240)=""/6, 0x6, 0x2020, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x400, @empty, 0xffff}}, 0x24) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4400, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x13, 0xa, 0x301, 0x0, 0x0, {0x6cd4d56815292b05, 0x0, 0x8}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40050}, 0x44801) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80, 0x0) 09:55:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:24 executing program 2: pidfd_open(0x0, 0x0) 09:55:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:55:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) 09:55:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x1, 0x3, [0x0, 0x6, 0x5]}, &(0x7f0000000040)=0xe) 09:55:25 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) 09:55:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0xff}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x40090) 09:55:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 09:55:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r13}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000000380)={'gretap0\x00', &(0x7f00000002c0)={'syztnl1\x00', r13, 0x7, 0x0, 0x3, 0x1e, {{0x1d, 0x4, 0x0, 0x7, 0x74, 0x66, 0x0, 0x1d, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @loopback, {[@timestamp_addr={0x44, 0x4c, 0xe5, 0x1, 0x6, [{@broadcast, 0x4}, {@broadcast, 0x2}, {@multicast2}, {@rand_addr=0x64010102, 0xfffffff9}, {@broadcast, 0xffff}, {@loopback, 0xfe000000}, {@rand_addr=0x64010102, 0x3f}, {@multicast1, 0x2}, {@broadcast, 0x372e}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x80, [@local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@can_newroute={0x7c, 0x18, 0x400, 0x70bd27, 0x25dfdbfe, {0x1d, 0x1, 0x6}, [@CGW_LIM_HOPS={0x5, 0xd, 0x44}, @CGW_SRC_IF={0x8, 0x9, r4}, @CGW_MOD_UID={0x8, 0xe, r7}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1, 0x1}, 0x7, 0xe6df217b18854269, 0x0, 0x0, "3bf8754420bd9aa0"}}}, @CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1}, 0x1, 0x0, 0x0, 0x0, "ad6577fb670c574d"}, 0x6}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x7, 0x2, 0x0, 0x0, "85519d24af7b10aa"}}}, @CGW_SRC_IF={0x8, 0x9, r14}]}, 0x7c}}, 0x0) 09:55:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) 09:55:26 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x20}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r3, 0xb12a}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000006003500636169663000"/28], 0x34}}, 0x0) 09:55:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 09:55:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pidfd_open(0x0, 0x0) 09:55:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:26 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0x8, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) [ 1327.916324][T30662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1328.035296][T30664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) 09:55:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pidfd_open(0x0, 0x0) 09:55:27 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000280)={0x40, 0x5, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r6, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 09:55:27 executing program 5: clock_adjtime(0x1, 0x0) 09:55:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) [ 1328.518477][ T33] kauditd_printk_skb: 381 callbacks suppressed [ 1328.518537][ T33] audit: type=1326 audit(1595238927.498:35041): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1328.850400][ T33] audit: type=1326 audit(1595238927.538:35042): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1328.872232][ T33] audit: type=1326 audit(1595238927.548:35043): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1328.894260][ T33] audit: type=1326 audit(1595238927.548:35044): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1328.915848][ T33] audit: type=1326 audit(1595238927.548:35045): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=42 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1328.937285][ T33] audit: type=1326 audit(1595238927.558:35046): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1328.958819][ T33] audit: type=1326 audit(1595238927.558:35047): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:55:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pidfd_open(0x0, 0x0) [ 1328.980371][ T33] audit: type=1326 audit(1595238927.558:35048): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1329.001942][ T33] audit: type=1326 audit(1595238927.558:35049): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=307 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1329.023636][ T33] audit: type=1326 audit(1595238927.598:35050): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:28 executing program 5: clock_adjtime(0x1, 0x0) 09:55:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_DUMPABLE(0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0040, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000040)={0x4, 0x1, 0x2000200}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000050000000000000000636169663000000000"], 0x34}}, 0x0) 09:55:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) pidfd_open(0x0, 0x0) 09:55:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:55:28 executing program 5: clock_adjtime(0x1, 0x0) 09:55:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) [ 1329.915442][T30697] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) pidfd_open(0x0, 0x0) 09:55:29 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x9, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:55:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) pidfd_open(0x0, 0x0) 09:55:29 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 09:55:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) pidfd_open(0x0, 0x0) 09:55:30 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) pidfd_open(0x0, 0x0) 09:55:30 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fc, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) pidfd_open(0x0, 0x0) 09:55:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:31 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x47fa, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) 09:55:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:31 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x5, 0x5, 0x6, 0x6f, 0x18, 0x1, 0xa8, 0x7f, 0x0, 0x4, 0x9, 0x6b, 0x0, 0x4}, 0xe) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@getlink={0x28, 0x12, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x10295, 0x5000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb378}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c0}, 0x40010) r7 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7fff, 0xfffffffffffffffb, 0x6, 0x8]}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x0) 09:55:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) 09:55:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:32 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="370000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) [ 1333.538404][ T33] kauditd_printk_skb: 142 callbacks suppressed [ 1333.538454][ T33] audit: type=1326 audit(1595238932.518:35193): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) pidfd_open(0x0, 0x0) [ 1333.835385][ T33] audit: type=1326 audit(1595238932.548:35194): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1333.857138][ T33] audit: type=1326 audit(1595238932.548:35195): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1333.879440][ T33] audit: type=1326 audit(1595238932.568:35196): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1333.901197][ T33] audit: type=1326 audit(1595238932.568:35197): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=42 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1333.922827][ T33] audit: type=1326 audit(1595238932.568:35198): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1333.944638][ T33] audit: type=1326 audit(1595238932.568:35199): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:33 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 1333.966202][ T33] audit: type=1326 audit(1595238932.568:35200): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30761 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) pidfd_open(0x0, 0x0) 09:55:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RMKNOD(r10, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x8, 0x2, 0x6}}, 0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_delneigh={0x44, 0x1d, 0x4, 0x70bd27, 0x25dfdbfe, {0x1b, 0x0, 0x0, r4, 0x0, 0x8, 0xb}, [@NDA_DST_MAC={0xa, 0x1, @dev={[], 0x38}}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_LINK_NETNSID={0x8}, @NDA_IFINDEX={0x8, 0x8, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x20000880) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:55:33 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 1335.138722][ T33] audit: type=1326 audit(1595238933.238:35201): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30771 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1335.160581][ T33] audit: type=1326 audit(1595238933.248:35202): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30771 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:34 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) pidfd_open(0x0, 0x0) 09:55:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000014003500000000f20000000000000000000000000960a055113e0d9befb68b52b59c972fa865e0454795dad3a709991980ed77ad2e92ea184b16e3456e0a6351dab25462805fc7b2a002c083a3f8367dcdca2d69d7f2034aca63b798cbaf6777e0f3876ec3b7847354516e603477da13b5074859c7e50e5dce8ab2db149de42f04c0360dc05cf9aea299807c59f4be20a6670c794337997cce208250657f65f3f0ec420252f30d0d34397e2dacb53617ddbfc4383d25c976e31756011913f0e998619902753514352ff48d7feb5b423a6acae2f38e0f76ab55e7e18a8a7b14c1f96f"], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000100)={r7, 0x200, 0x6, 0x7, 0x7ff, 0x6}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$packet(r2, &(0x7f0000000000)="c587d33ba3966eda9fe05f745bd39a673b27d7c9f694e80196d59922b117f2c1ce49977be32dc88b4a269f1e2c2d4c2b8f0ddab0bce73760888c3cfe766cdaf6429187099a638e581e2f870dfa8ffca334c7d1ad9ebb7dceb2de29b96bdb64d50dcf69c4a1b95449110d80", 0x6b, 0x40, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x1, 0x6, 0x5}) ioctl$SG_SET_KEEP_ORPHAN(r9, 0x2287, &(0x7f0000000240)=0x2) 09:55:34 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:35 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0d, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r12}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="00000000190000022cbd7000fddbdf2502201002ff01c801002a0000000009000101403f", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="00005c0000000900ffff0908", @ANYRES32=r8, @ANYBLOB="00001900", @ANYRES32=r4, @ANYBLOB="00000200ac1414aa00000200ac1414bb00000880229ea654d7a9e3a3795400bf75947bc0f8b2f880b38bac18550fa63060bec634ce746ed80e11c739409ca54278c1ff6305cb5d66f6bbddef52bfabff2df2102b60dbe8a2dfcbdbf24373e4b6f0a60cfad8ff974e84dbc95affb632696bddb7e73c607705000009000900059a", @ANYRES32=r12, @ANYBLOB="000010000800000000000880c6725a75089a1ff9f5bd7a617102f1036fdde6cb9b893cb37debabf3ba3abae93eecd051bf34b6d62ff4f70a84f5128a9496adf5a7c7ee430c3afa9dfe30b45f4c9bdd58e88b3891a8235224"], 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x0) 09:55:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4000) 09:55:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) pidfd_open(0x0, 0x0) 09:55:35 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r3, 0x0, 0xb81ab356b1b60ecd, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x37}, @dev={0xac, 0x14, 0x14, 0x15}, @loopback}, 0xc) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000000)=0x7) 09:55:36 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff374, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008000400", @ANYRES32=r4, @ANYBLOB="0406a5d5fed21163c03471e5d258495ecafdad4692eeb42c483975720d1ea1d4c74fad28e19e83484238dfa4863fc00bbbb57f688c6ec0141c5987c6b721765fea83e448ddabee666727c8b6a850fa9767753c8a79d6d7dc709fdde976b295b21b2b95ebb744bda61c810e7a79d067114835ac1d72e0776007e71881c55eae300cc31bc348c834acb32fe12084f30e2182cb553fa445e64b47ce861d6b17177c9fac19fb6dc2e2f43bfffa273d27c5155d629581bcae16ed2fda228ac1e95d68ce155bd1a85c6be5eca19a6f53ba51c3daa89e1b66aac48393e77ef859e8cd3272b2"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x2000, 0x0, {0x0, 0x0, 0x0, r4, 0x38008}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'geneve0\x00'}]}, 0x34}}, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xb8, r7, 0x20, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0xb8}}, 0x855) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r8, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000300)=0x28) 09:55:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x4000) 09:55:37 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80, 0x0) 09:55:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x29, 0x1, 0x2, 0x3ff, 0x8, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x7800, 0x7f, 0x200}}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newaddr={0x0, 0x14, 0x3, 0x70bd26, 0x25dfdbff, {0x2, 0x1f, 0x4, 0xfd, r3}, [@IFA_LOCAL={0x0, 0x2, @loopback}, @IFA_BROADCAST={0x0, 0x4, @loopback}, @IFA_LABEL={0x0, 0x3, 'veth1_to_bridge\x00'}, @IFA_FLAGS, @IFA_BROADCAST={0x0, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_BROADCAST={0x0, 0x4, @broadcast}, @IFA_LABEL={0x0, 0x3, 'veth1_to_bond\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 09:55:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:37 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) [ 1338.943671][ T33] kauditd_printk_skb: 13 callbacks suppressed [ 1338.943720][ T33] audit: type=1326 audit(1595238937.919:35216): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30858 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1338.971783][ T33] audit: type=1326 audit(1595238937.919:35217): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30858 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1338.993766][ T33] audit: type=1326 audit(1595238937.939:35218): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30858 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1339.015386][ T33] audit: type=1326 audit(1595238937.939:35219): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30858 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=262 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000280), &(0x7f0000000140)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r0, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r0, &(0x7f0000000400)=""/252}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f0d000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000000)={r0, &(0x7f0000000340)=""/4096}) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5385, &(0x7f0000000040)) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000240)) [ 1339.037139][ T33] audit: type=1326 audit(1595238937.949:35220): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30858 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1339.058832][ T33] audit: type=1326 audit(1595238937.949:35221): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30858 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:55:38 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x4d613f30, 0x7}) 09:55:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fchmod(r4, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) 09:55:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x11, 0x401, 0x70bd2b, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}}, 0x20002040) [ 1339.456155][T30865] PF_BRIDGE: br_mdb_parse() with invalid attr [ 1339.565468][T30866] PF_BRIDGE: br_mdb_parse() with invalid attr 09:55:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x20, 0x0, 0x2, 0x2, 0x8, 0x20}, &(0x7f0000000040)=0x20) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:38 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4d613f30, 0x7}) 09:55:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x404101, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) [ 1340.361342][ T33] audit: type=1326 audit(1595238938.219:35222): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30861 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1340.383217][ T33] audit: type=1326 audit(1595238938.219:35223): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30861 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1340.408919][ T33] audit: type=1326 audit(1595238938.249:35224): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30861 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1340.431140][ T33] audit: type=1326 audit(1595238938.249:35225): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30861 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=120 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:39 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d613f30, 0x7}) 09:55:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:55:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='ex:1keyring\xe5$\xc5\x00') keyctl$instantiate(0xc, r0, &(0x7f0000000040)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'caif0\x00'}, 0x1c, 0xfffffffffffffff9) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9b0000, 0x7ef, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a64, 0x9, [], @value64=0x88d}}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:55:40 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 09:55:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fchmod(r4, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) 09:55:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/108) 09:55:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x2}}, 0x18) 09:55:40 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) 09:55:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:41 executing program 5 (fault-call:0 fault-nth:0): clock_adjtime(0x1, &(0x7f0000000100)) 09:55:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x9e8, 0x5, 0xfffffffffffffffc, 0x1ff, 0x0, 0x5, 0x3}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffeffff, 0x4104c0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x4e21, 0xae, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}, 0x88) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:55:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fchmod(r4, 0x44) sendto(r3, &(0x7f0000000100)="3998f9afaaf0bb59f27b7e031859930c05539076d94b437fd9e5835228b837478338eca5c3b7f1e4f97ffc52caa2624f784873094c67c739002a7a948611b1fe293d16e5f4c7ee132528c2506cda39512e524cd0edbe51cacfafe4c9", 0x5c, 0x4040, 0x0, 0x0) 09:55:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) r2 = syz_open_dev$vivid(&(0x7f0000000880)='/dev/video#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x17) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000180)="ccdcae46afa4a44fb3721a59817487fc68738522e7b6e9d2f2d5e2731e2761c880305a0aafd0dc962c9ddc150322e2cf8505c274855d9720ea58a60eb65f720086680c9cf39ea54b752d72f6bebb3c1d0cb9f4cf7caa44a9b23c0522dcf7253e5b663e59b730c069346386f514dc3998b363943ae54cfff218342fcc810a26a62046f820fb80512c0c026aaff8e85155360b6e666167f985253b1315fa427d84b60f70b387", 0xa5}, {&(0x7f0000000240)="846a3994e4b66b09c7feabf68be9c9aafc85e441ec6178c3763f091b92b3dcaa6c99bf7d5e5e6c07831b7c4a92f71fc746f1a10ddc3ab6577b3dfe248126e3f9c29891a796", 0x45}, {&(0x7f0000000340)="26ad101c90e6b02ea2e12c6f755c450bd8567f8783a7ed125973a3cf14f32fc93dfbdf55a81749ebdad6166cc2f9cff62fa9c70958fe8f73360d2c56fe880e8947164f74de4561cbb7ce5aca8bd1b45dd09131378de61d3b0daf5336c8", 0x5d}, {&(0x7f00000003c0)="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", 0xfb}, {&(0x7f00000004c0)="023181881bc63127a385c8974400fdcedff3d72de064722bebcaadd02c6c2496aff140811b688875e44df921f482c7912a4ffd3056c0573672d202bc8e2da41348e13a741ae8c4ec6fb2f47ea1436ee4d114191d88e9d072222815de9e9e5676949dec36fad00a83a88bfc6258a4a7eeeaa01e0afb916b7201faeb685d81d427efee257145bece174b8578a8f3717e014cd08ad81a7e2301947c19345f1e06d1ba54ee73a86b14058963476dcf06ea519b96721a8bebdd3d7a3ca941994b27ed1eb754f2a84b6b4d02de4ee7417e96de861928befa5aa00e2725c71a68f3ef2f9a437074ad6dee2307f754596fa6d3e7822548", 0xf3}, {&(0x7f00000002c0)="8dbc23840ff059075332a4bf8d43f652dfaf27", 0x13}, {&(0x7f00000005c0)="bee408cefedb88010f9f6d1e3afcf96b6658f32d981ceeb783887cbc16c5a0c43cef66f38dde9b078a736718e81a5b2677f30ad61b72654ca53406b8022aa05c8619fe587019", 0x46}, {&(0x7f0000000640)="a8cee2287d6148b5697d95df50aeceea0f86e6add8fcff8dae51df4391966c0886e265a6e70c6003890776bbc0ec2f91566e11d6e17215ea8dfa315ca19488d89b0d96b4231805b664420cb15dbc800ae855d7e80024facf98959704fc7e42d2e76aedc5e79a0e1d98b2300967384c553c84a3c45ca3163987a361affcc22c74c1a4d8917b053e5b1c2446226614ac62aac20f25f1d5ed38e8590d129e857a22b9712d2f60b1610042bdb34a", 0xac}, {&(0x7f0000000700)="a4a14845fb2c897661db1c4488eb714dc47aabc1782ad2fb7b24a6abb7b3ba50ed411c274c94e78dfd29ebb282917fc9ae88c72c1fcd276a5d6d1a10fe8b092d6e639e298f47cccc185c3aa3b64e4c2845a42d363f1c790e090f0d018af1a18f32ddd07167f014a548b3385d88b77e8e335d3a71b15aa8286cb14501d18312b1d591fbc7b3a00801e2ca1b31c5b8f042f0e88de0e3d89d00428ea143139716ae709c877c49a8a2b948254813", 0xac}], 0x9, &(0x7f0000000a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r2, r3, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x68, 0x34040000}, 0x4000000) 09:55:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bridge_slave_0\x00'}]}, 0x34}}, 0x240088d8) 09:55:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:41 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socket$caif_stream(0x25, 0x1, 0x5) 09:55:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fchmod(r3, 0x44) 09:55:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1343.563816][T30942] bridge0: port 1(bridge_slave_0) entered disabled state 09:55:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0x0, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0903, 0x5, [], @ptr=0x5}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x68, r5, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x2d62, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) clock_adjtime(0x1, &(0x7f0000000100)) 09:55:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 1343.944806][ T33] kauditd_printk_skb: 465 callbacks suppressed [ 1343.944850][ T33] audit: type=1326 audit(1595238942.919:35691): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1344.139634][ T33] audit: type=1326 audit(1595238942.959:35692): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1344.161457][ T33] audit: type=1326 audit(1595238942.959:35693): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=188 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1344.183284][ T33] audit: type=1326 audit(1595238942.959:35694): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1344.204959][ T33] audit: type=1326 audit(1595238942.959:35695): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1344.227116][ T33] audit: type=1326 audit(1595238942.969:35696): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1344.249086][ T33] audit: type=1326 audit(1595238942.969:35697): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=2 compat=0 ip=0x415f51 code=0x7ffc0000 [ 1344.270543][ T33] audit: type=1326 audit(1595238942.979:35698): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1344.292051][ T33] audit: type=1326 audit(1595238942.979:35699): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1344.313683][ T33] audit: type=1326 audit(1595238942.999:35700): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30951 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) [ 1344.608351][T30942] device bridge_slave_0 left promiscuous mode [ 1344.614851][T30942] bridge0: port 1(bridge_slave_0) entered disabled state 09:55:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 1345.137066][T30962] tipc: Enabling of bearer rejected, illegal name 09:55:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x2a, 0x3, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x0, 0x7, 0xfff, 0xfe7e, 0xb, "2f113c79abeb7bada8a76dfd6e8e1cfcc4d7e8"}) 09:55:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000180)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) 09:55:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) 09:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:55:44 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x801, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) clock_adjtime(0x1, &(0x7f0000000100)) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0x28c, 0x1, 0x3, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFQA_CT={0xdc, 0xb, 0x0, 0x1, [@CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x22}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x1}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x200}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x20}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x61}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x4}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x101}]}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3d}}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, @NFQA_EXP={0x94, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x54, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4c, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}}}]}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1d}}]}]}, @NFQA_PAYLOAD={0x70, 0xa, "6a90cba1a04cf1387010c0f48eb7d9ba4f6c9e24b16c366b9f46f434cbfd6cb16254dda8149df0d8bc1ec106804b0243f397335b62ff33898283905ed2c744422e8a850cbe9c5bbee8c3675fbc0723024aeef0cb3cafb35187ae6b54268a83559992e846e33c88ee03fd1d9e"}, @NFQA_PAYLOAD={0x8a, 0xa, "f24fe70168ed9f8a4faf172188ee5b424846fa7a2f1186e2c50fdf4bcfe7d26dfa6758b12ad078c3fbd256585faa925f676a519fd21bee33723a2192f91ca3118277b1ebaef9076c0536f1d34ba59403cec6df627a4db10e9c785f4a32dc91196f8118f6d2fbf284f57a5991fac26cd8e308b76666538ac228607d6613dad0242c45f241245f"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x4}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x850}, 0x40842) 09:55:44 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x200000, 0x80000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 09:55:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES64=r4], 0x34}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200981, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000040)={0xf5, 0x1}) 09:55:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 09:55:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) 09:55:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:55:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000040)=""/169, &(0x7f0000000200)=0xa9) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 09:55:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 09:55:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) r7 = eventfd2(0x400, 0x80000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r6, 0x5, 0xa, r7}) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x10}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9c0000001100010400000000000000ded844aae8945b37110000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400350076657468315f746f5f6261746164760008000d00090000004c001980140004000d96e935a82e8de602c3054301a6c06e050006007f00000005000600f7000000050006000600000008000100400000001400020076657468315f746f5f6261746164760008002c0003000000050027003600000004001400"], 0x9c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 09:55:46 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$9p(r1, &(0x7f0000000000)="e38de8605f8debb46bc87362b773b9623095bfa41575fb59caecde453358d6f866aea0de46a119e40fa4999151fb119331d6bb96b2c219a2fe0aecd4a6b71f8343bde71c9b9c111301bf4da913afc051ffa4d21fbdc082c7d419eec4b4bc8c0d83756335d0e0e29f5c34c4aaa930a2ea430d31ccb25d190ebe2f844c07ebd8ca38d7dc", 0x83) [ 1347.240693][T31029] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000180)={0x7, "9b3bb714ba19dc5dc404989c7d8958a4461961fa539c5e0f83c85333536fd494", 0x5, 0x1380, 0x1, 0x7, 0x10, 0x3, 0x1ff, 0x5}) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) [ 1347.368776][T31032] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) 09:55:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x82) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000110001040000000000000000000000fc5a3c75d0d33a1e6c9df3009371019ca206922b1f04ffb88ca34f6c8772d1b5e3", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x0, 0x0, 0x20008004}, 0x0) 09:55:46 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) memfd_create(&(0x7f0000000000)='&%}\x00', 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 09:55:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x8, 0x0, [{0xc0000000, 0xcfe2, 0xca7a04b2889fce64, 0x64, 0x7fffffff, 0x8, 0x716b}, {0xbb431fc02b95ae, 0x7fffffff, 0x0, 0x9, 0x4780dcc7, 0x80000000, 0x7f}, {0x6, 0x8001, 0x2, 0xad, 0xa918, 0x10000, 0xba5c}, {0x7, 0x9, 0x6, 0x4, 0x7c, 0x3c61, 0x6}, {0x1, 0x8000, 0x2, 0xfffff081, 0x6, 0x0, 0x3f}, {0x80000008, 0x4, 0x1, 0x80000000, 0x1ff, 0x6, 0x800}, {0x80000019, 0x1ff, 0x2, 0x8, 0x6, 0x3f, 0x2}, {0x1, 0x9, 0x0, 0x1ff, 0x6, 0x200, 0x400}]}) 09:55:47 executing program 5: clock_adjtime(0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0xfbfffffffffffffc, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xc2, 0x10000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in=@dev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)) 09:55:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x1) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:55:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000300", 0x20) clock_adjtime(0x1, &(0x7f0000000100)) 09:55:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1349.015409][ T33] kauditd_printk_skb: 497 callbacks suppressed [ 1349.015457][ T33] audit: type=1326 audit(1595238947.989:36198): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1349.198731][ T33] audit: type=1326 audit(1595238948.039:36199): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1349.220834][ T33] audit: type=1326 audit(1595238948.039:36200): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1349.242568][ T33] audit: type=1326 audit(1595238948.039:36201): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1349.264452][ T33] audit: type=1326 audit(1595238948.039:36202): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=42 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1349.285928][ T33] audit: type=1326 audit(1595238948.049:36203): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1349.308128][ T33] audit: type=1326 audit(1595238948.049:36204): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1349.329707][ T33] audit: type=1326 audit(1595238948.059:36205): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1349.351839][ T33] audit: type=1326 audit(1595238948.059:36206): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=307 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1349.374619][ T33] audit: type=1326 audit(1595238948.069:36207): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31066 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:55:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) dup(r4) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 09:55:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) dup(r4) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x7fff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c23ff747af3e63c16574366ffcd018f095b137dfb55c6f0e4e706b23f844e04a3ed7ad2c4ae34fa06eb7d54afe3b09c170039d8902012ced5e3be5f2b10bbef104ea93bc4d6d92705a635a9dcadb3ed5dd5eaf6e7778b702681ddfbbd4292e7144865a7bf9c689ed0723", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fbdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x320, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44881}, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000340)="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", 0x1000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000180)) 09:55:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) dup(r4) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0x6, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7ffc0001}, {0x2, 0x81, 0x1, 0x3}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 09:55:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r3) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) 09:55:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100)) 09:55:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x24008854) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1354.033253][ T33] kauditd_printk_skb: 441 callbacks suppressed [ 1354.033311][ T33] audit: type=1326 audit(1595238953.009:36649): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) [ 1354.212324][ T33] audit: type=1326 audit(1595238953.049:36650): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1354.234201][ T33] audit: type=1326 audit(1595238953.049:36651): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1354.255920][ T33] audit: type=1326 audit(1595238953.049:36652): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=120 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1354.277485][ T33] audit: type=1326 audit(1595238953.049:36653): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1354.299155][ T33] audit: type=1326 audit(1595238953.059:36654): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1354.324754][ T33] audit: type=1326 audit(1595238953.069:36655): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1354.346664][ T33] audit: type=1326 audit(1595238953.069:36656): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1354.368234][ T33] audit: type=1326 audit(1595238953.079:36657): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1354.389792][ T33] audit: type=1326 audit(1595238953.079:36658): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31140 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) 09:55:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000040)={r4, &(0x7f0000000180)=""/138}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000340)={r10, @in6={{0xa, 0x4e21, 0x8001, @local, 0x7f}}, 0x3c5943c6, 0x800, 0x9, 0x7, 0x48, 0x862, 0x7}, 0x9c) 09:55:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:55:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 09:55:54 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:55:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x16, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4}]}}}], 0x18, 0xa8980000}, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:55:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:55:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x420000, 0x0) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x2}}, 0x18) 09:55:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x2}}, 0x18) 09:55:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) getsockname$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x1c) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x400, 0x5, {r5}, {r7}, 0x854f, 0x1ff}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@loopback, 0x4e23, 0x11, 0x4e21, 0xfff8, 0x2, 0x1a0, 0x80, 0x87, r4, r8}, {0x1, 0x6, 0xf3c, 0xbcd, 0x7fffffff, 0x3d13681b, 0x1, 0x9}, {0x6, 0x1000, 0x1, 0x7}, 0x2471, 0x6e6bb8, 0x2, 0x1, 0x3, 0x1}, {{@in=@empty, 0x4d2, 0xff}, 0x2, @in6=@private0, 0x3500, 0x2, 0x1, 0x6, 0x4, 0x10000, 0x354}}, 0xe8) 09:55:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x2}}, 0x18) 09:55:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000001440)={'ip6_vti0\x00', &(0x7f00000013c0)={'syztnl2\x00', r7, 0x29, 0x6, 0x1, 0x6, 0x44, @private0, @mcast2, 0x8, 0x8000, 0x5, 0x100000}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001500)={'ip6tnl0\x00', &(0x7f0000001480)={'ip6_vti0\x00', r8, 0x2f, 0x1, 0x9, 0x0, 0x50, @loopback, @empty, 0x8, 0x8, 0x3ff, 0x800}}) 09:55:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:55:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1359.034641][ T33] kauditd_printk_skb: 513 callbacks suppressed [ 1359.034691][ T33] audit: type=1326 audit(1595238958.009:37172): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1359.062639][ T33] audit: type=1326 audit(1595238958.009:37173): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1359.084473][ T33] audit: type=1326 audit(1595238958.009:37174): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1359.105952][ T33] audit: type=1326 audit(1595238958.009:37175): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:55:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) [ 1359.380643][ T33] audit: type=1326 audit(1595238958.119:37176): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1359.402684][ T33] audit: type=1326 audit(1595238958.119:37177): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1359.424173][ T33] audit: type=1326 audit(1595238958.119:37178): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31222 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1359.445909][ T33] audit: type=1326 audit(1595238958.119:37179): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31222 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:55:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1359.467475][ T33] audit: type=1326 audit(1595238958.119:37180): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31222 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1359.489061][ T33] audit: type=1326 audit(1595238958.119:37181): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31224 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:55:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:55:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x4, &(0x7f0000000000)=[{0x8a, 0x4, 0x4, 0x5}, {0x3f, 0xe7, 0xfb, 0x8000}, {0x1, 0x48, 0x9, 0x2}, {0xe0, 0x1, 0x0, 0xff}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x2, 0x400, 0x781, 0xff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={r3, r4/1000+10000}, 0x10) 09:55:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:55:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 09:55:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:55:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000040)="13777fc57593b58c4238ff846bc18028c798f6eba21660159109670342f8c8fc8f7bdc2b9f420cc230a49c78eb8bd8bfa9be90d3524296f7d223111ac5d6e891", 0x40) 09:56:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:01 executing program 1: pipe2$9p(&(0x7f0000000000), 0x800) 09:56:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:01 executing program 1: pipe2$9p(&(0x7f0000000000), 0x800) 09:56:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:02 executing program 1: pipe2$9p(&(0x7f0000000000), 0x800) 09:56:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1364.250756][ T33] kauditd_printk_skb: 160 callbacks suppressed [ 1364.250802][ T33] audit: type=1326 audit(1595238963.229:37342): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31320 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:56:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1365.420662][ T33] audit: type=1326 audit(1595238964.399:37343): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31341 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:56:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) [ 1366.477789][ T33] audit: type=1326 audit(1595238965.449:37344): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31355 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:56:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) pipe2$9p(&(0x7f0000000000), 0x800) [ 1367.042531][ T33] audit: type=1326 audit(1595238966.019:37345): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31365 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:56:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 1367.520490][ T33] audit: type=1326 audit(1595238966.499:37346): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31373 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) [ 1367.642098][ T33] audit: type=1326 audit(1595238966.539:37347): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31373 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1367.663904][ T33] audit: type=1326 audit(1595238966.539:37348): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31373 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1367.686689][ T33] audit: type=1326 audit(1595238966.579:37349): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31373 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1367.708390][ T33] audit: type=1326 audit(1595238966.579:37350): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31373 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=42 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:06 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt(r2, 0xff, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x8091}, 0x5) [ 1367.729889][ T33] audit: type=1326 audit(1595238966.579:37351): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31373 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:07 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 09:56:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 1369.364187][ T33] kauditd_printk_skb: 23 callbacks suppressed [ 1369.364235][ T33] audit: type=1326 audit(1595238968.339:37375): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31407 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 1369.503016][ T33] audit: type=1326 audit(1595238968.419:37376): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1369.524920][ T33] audit: type=1326 audit(1595238968.419:37377): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1369.547410][ T33] audit: type=1326 audit(1595238968.419:37378): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1369.569253][ T33] audit: type=1326 audit(1595238968.419:37379): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1369.590799][ T33] audit: type=1326 audit(1595238968.419:37380): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1369.612292][ T33] audit: type=1326 audit(1595238968.429:37381): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1369.633790][ T33] audit: type=1326 audit(1595238968.429:37382): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1369.655329][ T33] audit: type=1326 audit(1595238968.429:37383): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1369.676845][ T33] audit: type=1326 audit(1595238968.429:37384): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=42 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, &(0x7f00000001c0), &(0x7f0000000080)) 09:56:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) pipe2$9p(&(0x7f0000000000), 0x800) 09:56:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000080)) 09:56:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r1, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r1, 0x804, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xee, 0xbe, "0a8e890d9eeb964d6f1521a3850fe17a567af87cb6268d970c060887fea56d4e373fd8e964e3e49b9f4f009e183fb25381db4c3715bffb85f18557d5dc935692b907a8a66080e0791c03f85a8802c03b7d6d706a69610305dea8daf188da00d63191015ae3800b0ab46df77dc098c04eef0afc142655ffae60d53b4ec603d44f522aa05268e4ac5ce31efacb103c0846f285f9d6f449b7243d81a6d2b0a5529fedb5c8f3ec31edafe49b3aae55cd804f9a26682db377e844756ba3f9e43d9743d5cdd8edcfa7095ac0e3382f1bd0ba39cb9cd695bf18ee3a499edb42168564b7fed597112bbfd53f2745"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "c7"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048041}, 0x4008005) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x400, 0x80000) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000080)) 09:56:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(0x0, 0x800) 09:56:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:11 executing program 3 (fault-call:1 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(0x0, 0x800) [ 1372.785212][T31455] FAULT_INJECTION: forcing a failure. [ 1372.785212][T31455] name failslab, interval 1, probability 0, space 0, times 0 [ 1372.798255][T31455] CPU: 1 PID: 31455 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1372.807011][T31455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1372.808096][T31455] Call Trace: [ 1372.819005][T31455] dump_stack+0x1df/0x240 [ 1372.819005][T31455] should_fail+0x8b7/0x9e0 [ 1372.819005][T31455] __should_failslab+0x1f6/0x290 [ 1372.819005][T31455] should_failslab+0x29/0x70 [ 1372.819005][T31455] kmem_cache_alloc+0xd0/0xd70 [ 1372.819005][T31455] ? kmsan_internal_set_origin+0x75/0xb0 [ 1372.819005][T31455] ? audit_log_start+0x826/0x1270 [ 1372.819005][T31455] ? kmsan_get_metadata+0x11d/0x180 [ 1372.819005][T31455] audit_log_start+0x826/0x1270 [ 1372.819005][T31455] ? kmsan_get_metadata+0x11d/0x180 [ 1372.819005][T31455] audit_seccomp+0xbd/0x3a0 [ 1372.819005][T31455] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.819005][T31455] __seccomp_filter+0x12ee/0x2720 [ 1372.819005][T31455] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.819005][T31455] ? kmsan_get_metadata+0x11d/0x180 [ 1372.819005][T31455] ? kmsan_get_metadata+0x11d/0x180 [ 1372.819005][T31455] ? kmsan_get_metadata+0x4f/0x180 [ 1372.819005][T31455] ? kmsan_get_metadata+0x4f/0x180 [ 1372.819005][T31455] __secure_computing+0x1fa/0x380 [ 1372.819005][T31455] syscall_trace_enter+0x63b/0xe10 [ 1372.819005][T31455] do_syscall_64+0x54/0x150 [ 1372.819005][T31455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1372.819005][T31455] RIP: 0033:0x45c1d9 [ 1372.819005][T31455] Code: Bad RIP value. [ 1372.819005][T31455] RSP: 002b:00007f5a2dc47c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000122 [ 1372.819005][T31455] RAX: ffffffffffffffda RBX: 0000000000002bc0 RCX: 000000000045c1d9 [ 1372.819005][T31455] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1372.819005][T31455] RBP: 00007f5a2dc47ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1372.819005][T31455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1372.819005][T31455] R13: 0000000000c9fb6f R14: 00007f5a2dc489c0 R15: 000000000078bf0c 09:56:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(0x0, 0x800) 09:56:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1374.367969][ T33] kauditd_printk_skb: 261 callbacks suppressed [ 1374.368018][ T33] audit: type=1326 audit(1595238973.349:37644): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31474 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=307 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x694, r3, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80000000, @mcast1, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x76b}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "8b7fe82c2a49fd9158e41b03cda6c0edad5a281fd5bf46a051c0e7b9f2ddc61760eae281"}}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "64afa025a7a92663d753d9b0751ad81ac035d1992e5af7dc347f643e0ca7b12f74bc15948b607ddcb6"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2743b016}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff6d}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x34, 0x3, "262c84d3b122f96d3a0fb2a5b4ebec154105bb48c2b0227e92012963f0debd0e4a64670615dca240447a1e58317da19c"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "6740d2c8981171fee0ad3b651140504fa40c0436cb92a68afff95c35724733b432b2df"}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x3b0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "82aad570ea3034dd361840fe8d3a3e1cb52b906501b0bcbf80fabcb83590a506e848773fa563e4976859f944cf043252dfc8d4941e"}, @TIPC_NLA_NODE_ID={0xca, 0x3, "44a7e51f24f9f8cd5ee896b4a1a969dddf4ab50329faf7e27f6a994cb613f7b2e718791a918d90df06a9fd99509524d11564bb99906d10b46a36c3c4e80b6927d9b4a4397a9acc9c3c55c1824bf439d9569c5edb6508178edc2465273290d8cdaf00f728db24b748276f55a582952612f2479a4121539e9de40195d511f70ea1ef9db069cef1cb40f379f685d4e2a61bf58dc760f1fb04cf04a3356464a80fd2b16b42f0f9d0c798059419a46e21a2c97dfb584080b78f55dcb6893b2e88c7040cc31b043196"}, @TIPC_NLA_NODE_ID={0x6a, 0x3, "ce9a3eb6e771353591376d7c8813e65f63bd84dddb13b6308063f8329873ec215ad310853ca162baef037aa15b5ba8318b585507536defdaf2997f1a947cd833ececf6d7b12729d08fbb972ef6c29736da49528f41b69d8eb49e14d0fd3fa06be5e56def8e1c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xfa, 0x3, "a1adcb62259c4d3810f53f92719c995dfe9ef1479ce53e9c4cf1ed53265d4ee7597c17fd97332320968abdf8cb284ce3698a2dd179a0fcee17427b609c8caa02dd36bce14f8f0910435cb3a18866ab214cefb75d7ed384e487275a2fd6cf047f5c6c54a9be6292c0f67f7d136dc078b30b02d797c7c3abf3c0063fa4cc4a230c8edebe0113884267b1d36eb7b29e1e6685125727830a47721485869c3fbfff18e052ae8e2f99d8a93187ef54b828fccff6dbbbc0f19592a348823d80f0582666b6103c9bbef0624bae558e0d875532e130e2844e81ba253dbccf4d27cc99f4faa2d6d4175e533991081926f7756df289511d7cf5b943"}, @TIPC_NLA_NODE_ID={0x100, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x36, 0x3, "f2cf6464d3ac761c3b12c7eebece5733fc65dec886dab1a2414370ce8fa3ea56d18f29a7608cf14f847eb649076a3aa546ea"}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb0}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x694}, 0x1, 0x0, 0x0, 0x80}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) [ 1374.461282][ T33] audit: type=1326 audit(1595238973.379:37645): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31474 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1374.483069][ T33] audit: type=1326 audit(1595238973.379:37646): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31474 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 1374.677871][ T33] audit: type=1326 audit(1595238973.589:37647): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1374.700110][ T33] audit: type=1326 audit(1595238973.589:37648): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1374.722018][ T33] audit: type=1326 audit(1595238973.589:37649): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1374.744203][ T33] audit: type=1326 audit(1595238973.589:37650): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=290 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1374.765868][ T33] audit: type=1326 audit(1595238973.589:37651): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1374.787360][ T33] audit: type=1326 audit(1595238973.589:37652): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1374.808841][ T33] audit: type=1326 audit(1595238973.609:37653): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 09:56:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:56:14 executing program 2 (fault-call:3 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1375.382912][T31485] FAULT_INJECTION: forcing a failure. [ 1375.382912][T31485] name failslab, interval 1, probability 0, space 0, times 0 [ 1375.396146][T31485] CPU: 0 PID: 31485 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1375.405143][T31485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1375.405710][T31485] Call Trace: [ 1375.405710][T31485] dump_stack+0x1df/0x240 [ 1375.405710][T31485] should_fail+0x8b7/0x9e0 [ 1375.424691][T31485] __should_failslab+0x1f6/0x290 [ 1375.424691][T31485] should_failslab+0x29/0x70 [ 1375.424691][T31485] kmem_cache_alloc+0xd0/0xd70 [ 1375.424691][T31485] ? kmsan_internal_set_origin+0x75/0xb0 [ 1375.424691][T31485] ? audit_log_start+0x826/0x1270 [ 1375.424691][T31485] ? kmsan_get_metadata+0x11d/0x180 [ 1375.456024][T31485] audit_log_start+0x826/0x1270 [ 1375.456024][T31485] ? kmsan_get_metadata+0x11d/0x180 [ 1375.456024][T31485] audit_seccomp+0xbd/0x3a0 [ 1375.456024][T31485] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.456024][T31485] __seccomp_filter+0x12ee/0x2720 [ 1375.456024][T31485] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.456024][T31485] ? kmsan_get_metadata+0x11d/0x180 [ 1375.494564][T31485] ? kmsan_get_metadata+0x11d/0x180 [ 1375.494564][T31485] ? kmsan_get_metadata+0x4f/0x180 [ 1375.494564][T31485] ? kmsan_get_metadata+0x4f/0x180 [ 1375.494564][T31485] __secure_computing+0x1fa/0x380 [ 1375.494564][T31485] syscall_trace_enter+0x63b/0xe10 [ 1375.494564][T31485] do_syscall_64+0x54/0x150 [ 1375.494564][T31485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.494564][T31485] RIP: 0033:0x45c1d9 [ 1375.494564][T31485] Code: Bad RIP value. [ 1375.494564][T31485] RSP: 002b:00007f718403ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1375.494564][T31485] RAX: ffffffffffffffda RBX: 0000000000025b00 RCX: 000000000045c1d9 [ 1375.494564][T31485] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1375.494564][T31485] RBP: 00007f718403aca0 R08: 0000000000000000 R09: 0000000000000000 [ 1375.494564][T31485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1375.494564][T31485] R13: 0000000000c9fb6f R14: 00007f718403b9c0 R15: 000000000078bf0c 09:56:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x80800) 09:56:14 executing program 1 (fault-call:1 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:14 executing program 2 (fault-call:3 fault-nth:1): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1375.902440][T31495] FAULT_INJECTION: forcing a failure. [ 1375.902440][T31495] name failslab, interval 1, probability 0, space 0, times 0 [ 1375.915439][T31495] CPU: 0 PID: 31495 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1375.924175][T31495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1375.925171][T31495] Call Trace: [ 1375.925171][T31495] dump_stack+0x1df/0x240 [ 1375.925171][T31495] should_fail+0x8b7/0x9e0 [ 1375.925171][T31495] __should_failslab+0x1f6/0x290 [ 1375.925171][T31495] should_failslab+0x29/0x70 [ 1375.925171][T31495] kmem_cache_alloc+0xd0/0xd70 [ 1375.925171][T31495] ? kmsan_internal_set_origin+0x75/0xb0 [ 1375.925171][T31495] ? audit_log_start+0x826/0x1270 [ 1375.925171][T31495] ? kmsan_get_metadata+0x11d/0x180 [ 1375.925171][T31495] audit_log_start+0x826/0x1270 [ 1375.925171][T31495] ? kmsan_get_metadata+0x11d/0x180 [ 1375.925171][T31495] audit_seccomp+0xbd/0x3a0 [ 1375.925171][T31495] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.925171][T31495] __seccomp_filter+0x12ee/0x2720 [ 1375.925171][T31495] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.925171][T31495] ? kmsan_get_metadata+0x11d/0x180 [ 1375.925171][T31495] ? kmsan_get_metadata+0x11d/0x180 [ 1375.925171][T31495] ? kmsan_get_metadata+0x4f/0x180 [ 1375.925171][T31495] ? kmsan_get_metadata+0x4f/0x180 [ 1375.925171][T31495] __secure_computing+0x1fa/0x380 [ 1375.925171][T31495] syscall_trace_enter+0x63b/0xe10 [ 1375.925171][T31495] do_syscall_64+0x54/0x150 [ 1375.925171][T31495] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.925171][T31495] RIP: 0033:0x45c1d9 [ 1375.925171][T31495] Code: Bad RIP value. [ 1375.925171][T31495] RSP: 002b:00007f624ea46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000125 [ 1375.925171][T31495] RAX: ffffffffffffffda RBX: 0000000000022b40 RCX: 000000000045c1d9 [ 1375.925171][T31495] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 1375.925171][T31495] RBP: 00007f624ea46ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1375.925171][T31495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1375.925171][T31495] R13: 0000000000c9fb6f R14: 00007f624ea479c0 R15: 000000000078bf0c [ 1376.276770][T31500] FAULT_INJECTION: forcing a failure. [ 1376.276770][T31500] name failslab, interval 1, probability 0, space 0, times 0 [ 1376.289716][T31500] CPU: 1 PID: 31500 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1376.298454][T31500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1376.299519][T31500] Call Trace: [ 1376.299519][T31500] dump_stack+0x1df/0x240 [ 1376.299519][T31500] should_fail+0x8b7/0x9e0 [ 1376.299519][T31500] __should_failslab+0x1f6/0x290 [ 1376.299519][T31500] should_failslab+0x29/0x70 [ 1376.299519][T31500] kmem_cache_alloc_node+0xfd/0xed0 [ 1376.299519][T31500] ? kmsan_get_metadata+0x11d/0x180 [ 1376.299519][T31500] ? __alloc_skb+0x208/0xac0 [ 1376.299519][T31500] ? kmsan_get_metadata+0x11d/0x180 [ 1376.299519][T31500] __alloc_skb+0x208/0xac0 [ 1376.299519][T31500] audit_log_start+0x8d3/0x1270 [ 1376.299519][T31500] ? kmsan_get_metadata+0x11d/0x180 [ 1376.299519][T31500] audit_seccomp+0xbd/0x3a0 [ 1376.299519][T31500] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1376.299519][T31500] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1376.299519][T31500] __seccomp_filter+0x12ee/0x2720 [ 1376.299519][T31500] ? kmsan_get_metadata+0x11d/0x180 [ 1376.299519][T31500] ? kmsan_get_metadata+0x4f/0x180 [ 1376.299519][T31500] ? kmsan_get_metadata+0x4f/0x180 [ 1376.299519][T31500] __secure_computing+0x1fa/0x380 [ 1376.299519][T31500] syscall_trace_enter+0x63b/0xe10 [ 1376.299519][T31500] do_syscall_64+0x54/0x150 [ 1376.299519][T31500] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1376.299519][T31500] RIP: 0033:0x45c1d9 [ 1376.299519][T31500] Code: Bad RIP value. [ 1376.299519][T31500] RSP: 002b:00007f718403ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1376.299519][T31500] RAX: ffffffffffffffda RBX: 0000000000025b00 RCX: 000000000045c1d9 [ 1376.299519][T31500] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1376.299519][T31500] RBP: 00007f718403aca0 R08: 0000000000000000 R09: 0000000000000000 [ 1376.299519][T31500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 09:56:15 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x113c, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r4, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r4, 0x402, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x22}]}, 0x2c}}, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r7, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4c001) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000fe3a82dcf7f931ebc5eb7eb74e8fbc33941d8502e9c6b6ccde4bf2685037c4e454870448fbdc4cd6afebdeb9", @ANYRES16=r7, @ANYBLOB="000127bd7000ffdbdf25030000000900010073797a30010000009bbe12538264cefd0e5cbc779dcaf0c29a5868b27954ef92aa77ae1ca0d5ed652c909ba7d482e1ee3cdf23a5e8aa5e2fdf0497cac763de4d6fefe7b8f09cf69158389c2f473b6a250000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000300)=0xfffffff9, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r8, 0x4008ae52, &(0x7f0000000000)=0x20) [ 1376.299519][T31500] R13: 0000000000c9fb6f R14: 00007f718403b9c0 R15: 000000000078bf0c 09:56:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bind(r0, &(0x7f0000000080)=@caif, 0x80) clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r2, 0x7004) 09:56:16 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 09:56:16 executing program 5: clock_adjtime(0x5, &(0x7f0000000100)={0x0, 0x0, 0x80000000, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:56:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x7fffffff}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc08000}, 0xc, &(0x7f0000000140)={&(0x7f0000002800)=ANY=[@ANYBLOB="3c240000c0cc03001d12d5bfcfa621c9ffd1dd35c110da158f2a431828f049f79b2e4d6bfd6c8d4302e1f2d49d3048d3bbb10526e8b74a92149d32d04ae40b98add3f72b9f0d83c77bccefafde90", @ANYRES16=0x0, @ANYBLOB="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"], 0x243c}, 0x1, 0x0, 0x0, 0x4044005}, 0x4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x10202, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000440)={0x5, &(0x7f0000000340)="f7c84cc9f2eab94fa4117c9bccb4e37a25e5657b838830f7099901c8e4965e29ef5a908745f69e23a966241e2a2b58cae0dce3839bb19caf2e8fc980d76b4059eca5afddf48f7dcf52671bef9b7a5f7879abc1b98a2f09424e9c280ea9f743fd79b1ed941386fc7ac03e7582dc9d8fb9dbb7239f51a91ded2be7d82fffa9b5df1d51320c192e2e572a8c2593b99e4db4c7a3aaa61224effd7356ce8574cdc231b8cd611927e9374eda9e5b9ce71e7ff5a0dadd148ec780d76e4cf40b5d32f64bc3905e0c092f25b7d5c305c1b8c59a0b0c4fd2a8f7992147f7d1a84f80cb55718a010422000f676a"}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f00000004c0)={0x9, [0x6, 0x7ff, 0x6063], [{0xffffff81, 0x0, 0x1}, {0x1, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x765, 0x2, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0x0, 0x7fffffff, 0x1, 0x1}, {0x1ff, 0x3f}, {0x40, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x1f, 0x1, 0x1, 0x1}, {0x1, 0x78b0e75e, 0x1, 0x1, 0x1}, {0xee42, 0xb9, 0x0, 0x1}], 0x3}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400000400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000040)={0x9, 0x8, 0xb9, 0x5, 0x7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000480)) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14200001000034ce001c0000ffd9df2ecd6f616642d52500000000"], 0x14}, 0x1, 0x0, 0x0, 0x40400c2}, 0x81) 09:56:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x3f, 0x0, 0x0, 0x7ffbfffe}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4040) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xd0, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040080}, 0xb4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = dup3(r1, r3, 0x80000) getsockopt$inet6_int(r4, 0x29, 0x28, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) 09:56:16 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000000)={{0x0, 0x7}, {0x0, 0x80}, 0xba7, 0x2, 0x7}) 09:56:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x44100, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0xfff) getresgid(0x0, 0x0, 0x0) 09:56:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) dup(r0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x42, &(0x7f0000000000)="ddb476bba9b319ed43e98e5fc715e563efbc03cf5c414dd72f7b18ce3ade1d9db1e995819bf731a58bfba87473b550dac53a3892036c5ed7058aabb4c0dbbb79b6ee", 0xbd, 0x0, &(0x7f0000000200)="44814ef8d86a0bee81632c92f2a35a28ee6b3a0cecfb54a10985a39d1ae41adb12c46ceaa3d9fdeb002c333d5bc81c4145b9dc1d258fa89102be222f24747145f12eb43f4b85242a1e5039eaf26cbcced4bc5af8fbe310c42179d3d831134cf74f81366b3cf6284ef129f0c5c5ef35d3f00c4bfde2c3992f9d5e51e0d83c191267ad31c5095bdc47311129a2314b0d7b9d812937737a22353672988689fd2445670f0060ba71d00f90c98e240166611849a94dad5ba6e6e4a69c4f412e"}) clock_adjtime(0x1, &(0x7f0000000100)) 09:56:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000100)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000ff0800000000070000003f69d8d7000008000000ffffffff00000000000000f7ff00"/58]) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) 09:56:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x1, &(0x7f0000000100)) [ 1379.382011][ T33] kauditd_printk_skb: 420 callbacks suppressed [ 1379.382058][ T33] audit: type=1326 audit(1595238978.360:38068): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x444000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x2) eventfd2(0x0, 0x0) eventfd2(0x80, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={r5, 0x8ec6}, &(0x7f0000000280)=0xfffffffffffffe63) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r6, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}, 0x8, 0xa0}, &(0x7f0000000200)=0x90) [ 1379.479236][ T33] audit: type=1326 audit(1595238978.400:38069): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1379.500851][ T33] audit: type=1326 audit(1595238978.400:38070): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1379.522433][ T33] audit: type=1326 audit(1595238978.410:38071): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1379.543952][ T33] audit: type=1326 audit(1595238978.410:38072): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=42 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1379.566336][ T33] audit: type=1326 audit(1595238978.410:38073): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1379.587881][ T33] audit: type=1326 audit(1595238978.410:38074): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1379.609414][ T33] audit: type=1326 audit(1595238978.410:38075): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1379.630994][ T33] audit: type=1326 audit(1595238978.410:38076): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1379.652501][ T33] audit: type=1326 audit(1595238978.410:38077): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31545 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=307 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)=0xffff9da4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000080)={0x3a, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 'nq\x00', 0x7, 0x1, 0x6b}, 0x2c) 09:56:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r5, 0xffff}, 0x8) eventfd2(0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r9}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r9}) r10 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x210080) ioctl$SNDCTL_DSP_POST(r10, 0x5008, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)) 09:56:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636172663000cbc66476ee4c0b343e0000000000280000bb8c6c601192dc6960c6f5b68bc4946975873a1d593bec1be12a7d4fac3711b02c40ff6391b4b9f7a83c9bb556020f6c06097f6159f3295e26b16d13b9cf9b5e9937a6deab4ab43e9ba53629e483f37e215a06ef46b7d7632f9dcbfcd3c518b3cab5bc7fe3bc5330a4cb2ddc913d2ea8977fdf2cb01c0a80e48e7e266a7d54171e5b9bf147dc208c1ada0393f67709be313f8574b2508bccd5e026ae6e55eb30465000bc47715034bdb3ab447d4d778c4b0dee54099e57a34ba25373cd3a70af75830f965292ca202ee9f8cf"], 0x34}}, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x4]}, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x10800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0x4, r1}) 09:56:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x3, 0x1) getresgid(0x0, 0x0, 0x0) 09:56:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:21 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x24, r0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='\x80'], &(0x7f0000000280)=[&(0x7f0000000140)='[{]\x00', &(0x7f0000000180)='\xeb\x00', &(0x7f00000001c0)='[{\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000340)='\xd3\x00\x8f\aR\x1a\xf0(2\x9e\xc2\xc7=;R#l\x89\xd0\x18\xf5\x89\xd2L\xa1O\xbaJ\xde4\x82xx\xf4x\xeb\x9f\x82\xda\xddC\xf8\xd7*\xd6\xe4\x00\x83\x02\"b\x058/\x89\xd1I\x03K\x01\xb6\xcb\xf0\x9fYl\"\xccEBb\x1e;=\xe6\xc4EYw\x02K\xec\x0f\xf9\x9bJk\xc4\xe0\xa0\x9fC\xcc\f\xd0\xbfS\x8e\xc0\xb7\xda^*\xa1\x8e\x90\x91 e\xd6I\x1b\xcc3\t\xd3\xd4w\afq\x11E\x9c\xa3 \xe7\xcc\xa1\'V\xe7\x81\xc0y\x00\x14\x99SG\x18s\xd0O\xc7\xdesZ\xc3\x16\xa1\xb1\xdf\x00#\xd5R\xc5\x8c\x1aL\x05\x83\xe6\xda\xbd\xc0PC\x8c\x04\xae\x8f\xb8G\xb5V\xb9\xe8>\x01)@j\xbc\x17W\xe9\x8f7(\xd8\x8fu\"\xe5\xa4J\xd9.)*'], 0x400) clock_settime(0x1, &(0x7f00000002c0)={0x77359400}) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_buf(r7, 0x29, 0xd2, &(0x7f0000000440)="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", 0x1000) sendmmsg$inet6(r5, 0x0, 0x0, 0x967e31309d62e371) 09:56:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', r6, 0x2f, 0x9, 0x20, 0xffffff7f, 0x15, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x10, 0x20, 0x3, 0x8001}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@setlink={0x60, 0x13, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x58090, 0x20}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'batadv_slave_1\x00'}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_LINKMODE={0x5, 0x11, 0x3}, @IFLA_TXQLEN={0x8, 0xd, 0xf67}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x44004}, 0x0) 09:56:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = eventfd2(0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0x7fff, 0x3}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000080)=0x8) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000100)={0x2, "b81316611b3ad32f0e10be8fc625529f977a29748d9f2f8f6db28c3aa6604e4e", 0x1, 0x4, 0x2, 0x1, 0x2}) getresgid(0x0, 0x0, 0x0) 09:56:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000000000000000000000ebb0e37584de4e099fb4bfc3ac00"], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0xfffffff7, @private1={0xfc, 0x1, [], 0x1}, 0x3}, {0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x7f, [0x1, 0xfffffffc, 0x847, 0x6dbb7d67, 0x9, 0x1, 0x9, 0x3]}, 0x5c) 09:56:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x10002) 09:56:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x70de, 0x0, 0x7, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x7af, 0x4) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 09:56:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34001e204f00010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000240)={'gre0\x00', r8, 0x7, 0x20, 0x3, 0x15b, {{0x3b, 0x4, 0x2, 0x7, 0xec, 0x68, 0x0, 0x1, 0x2f, 0x0, @multicast2, @local, {[@rr={0x7, 0x7, 0xd1, [@loopback]}, @end, @timestamp={0x44, 0x14, 0x1d, 0x0, 0x9, [0x200, 0x100, 0x800, 0x8]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xb, 0x0, [{0x0, 0x5, '+:M'}]}, @ssrr={0x89, 0x17, 0x2b, [@local, @dev={0xac, 0x14, 0x14, 0x34}, @multicast1, @local, @multicast2]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x70, [@private=0xa010102, @multicast1, @broadcast, @private=0xa010102, @local, @empty]}, @cipso={0x86, 0x75, 0x3, [{0x5, 0x2}, {0x1, 0xd, "e8e9f2ff35b2051e10dd78"}, {0x6, 0xd, "8345733791b61f9c597adc"}, {0x7, 0x7, "d90c125502"}, {0x0, 0xc, "cd7b0b14b23bbc5289fe"}, {0x3, 0x11, "1589100d7fb0c30218e42eb6531157"}, {0x6, 0xf, "cbe6fe522ffc0e2d15a927c19a"}, {0x5, 0x3, '?'}, {0x5, 0xe, "381715d8f1105bb434895879"}, {0x5, 0xf, "6245da74909703975e8da3b2b8"}]}]}}}}}) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r2, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 09:56:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x76) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0x7f, 0x7ffc0001}, {0x6, 0x30, 0x4, 0x97fa}, {0xf6f9, 0x2, 0xfd, 0x80000000}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$packet(r1, &(0x7f0000000040)="163cfe3376d9b66f03cd2811b1548a5f3f68392d4d9639a838d38593558f0a263426698c126dcb8010f67ee6e54e901b6361ac22eb3ae867d97312b4ac52ee4342b517fdec6b845b1512d3d4dc4001d62ed51f86fd22d6d145b1fa0a57575915e0ba251be79f1af89f6fbfa49dadc788c9d52000f7d7253019d3abe80c7041b4a8eab8cf33a4d737e63c4eeb70b13c29537bd1a8fe2514af4b0e3ab5dbac3a0ce43714e15811e0fdd9b11e17d73c", 0xae, 0x840, 0x0, 0x0) 09:56:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_proto_private(r2, 0x89e4, &(0x7f0000000100)="e15ffef2ea5d") ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getresgid(0x0, 0x0, 0x0) 09:56:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7, 0x2, 0x5}, &(0x7f0000000040)=0xc) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000040)={r11}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={r8, 0x3f, 0x2, 0x4270, 0x6, 0x1f, 0x0, 0x2, {r11, @in6={{0xa, 0x4e21, 0x8, @remote, 0x9}}, 0x1c6, 0x0, 0xfffff866, 0x7f, 0x400}}, &(0x7f0000000100)=0xb0) 09:56:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x80000) getresgid(0x0, 0x0, 0x0) 09:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1f4, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b3a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x75, 0x3, "10dd5a36b80d9b8a7d8a6243e1bdc23beb56aaff5af58da7739eb937899e5529f8dce370dbb9efc47f1a19f8ae0be85e56f32aeb973b8989c8797f3b256c5bd3a4b399d98f63d94fc0c2a1e32a0cfdd0fef24feb234c7321eade4a6bc22e323b3b1fb58884389ab097e86d38a2b53fe67a"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "90ba76ec0ab7bb8d087a4e2d2772bfd199ae50bd60fa9520001ab9d544caeba00009947620a31d465fade8ce030a20e21c22eeb5715cac9788"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4}, 0x80) 09:56:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x800) socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x10}, &(0x7f0000000100)=0x1f) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x80}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x6a89, 0x3, 0x9}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000100)={0x200, 0x5, 0x1, 0xffffffff, 0x7fff, 0x7fff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x3, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa30904, 0x2, [], @value=0x3}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r6, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = dup(0xffffffffffffffff) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20401020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x3}, {0x8, 0x0, 0x5}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x372}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x1044}, 0x4800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x401, @local, 0x81}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400350063616966300000000000000000000000080023007f000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40015}, 0x20000000) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000400)={@any, 0x9, 0x401, 0x8, 0x7, 0x5, "3089c96b42c3c9ae8da9f95a6c50abc358e336acaa07734de5f1dbde7feb792c3b26c38ae19fdc6582690ce5458bc12d9571494b4f1fbf045b8807375e62d2ce5b1b679e2eb3a8e3b6f01f11ca4661855a0cf9a2c2d89828e4bd5a22829f7b34c2c9c3a1262e29aa9d3cbba8c17b164436eb1d01cf8ecf526d54297c3e338ea6"}) [ 1384.432153][ T33] kauditd_printk_skb: 548 callbacks suppressed [ 1384.432200][ T33] audit: type=1326 audit(1595238983.410:38626): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1384.632052][ T33] audit: type=1326 audit(1595238983.460:38627): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1384.654334][ T33] audit: type=1326 audit(1595238983.460:38628): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1384.676285][ T33] audit: type=1326 audit(1595238983.470:38629): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1384.697875][ T33] audit: type=1326 audit(1595238983.470:38630): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1384.719441][ T33] audit: type=1326 audit(1595238983.470:38631): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1384.740987][ T33] audit: type=1326 audit(1595238983.470:38632): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1384.762629][ T33] audit: type=1326 audit(1595238983.490:38633): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1384.784193][ T33] audit: type=1326 audit(1595238983.490:38634): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1384.805626][ T33] audit: type=1326 audit(1595238983.490:38635): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31630 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x400003) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000280)={0xf000, &(0x7f00000001c0), 0x1, r4, 0xc}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x2}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24e9ffff49d2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb128f92e64", @ANYRES16=r5, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_GETMODE(r7, 0x5601, &(0x7f00000002c0)) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="c3e782c8cdc743583703ee047b50df6cd5ec03a75d8c32da999936e43d76a9c29b5f6125698637a47996ee73e9e9849dd8a74eb78241ea28db08300eef79", @ANYRES16=r5, @ANYBLOB="000229bd7000fedbdf250f00000008007e000100000008000c0001000000"], 0x24}}, 0x48c0) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0xa, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xa00, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x80000001, 0x800}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5, 0x2, 0xff, 0x0, 0xff, 0x8001}, 0x20) 09:56:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) 09:56:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0xfffb, 0xcd, 0x1, 0x100}, {0x2, 0x6, 0x3f, 0x1}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0xf76e, 0x400, [0x40, 0xd4dc, 0x1, 0x1, 0x800], 0xa21}) getresgid(0x0, 0x0, 0x0) [ 1385.598308][T31656] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x4, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}, {0x2, 0x80, 0x8, 0x5}, {0x1, 0x5, 0x5, 0x4}, {0xfffb, 0xf9, 0x9}]}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x63) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x300, 0x70bd2b, 0x25dfdbfd, {0x2, 0x14, 0x20, 0x23, 0x0, 0x0, 0xfe, 0x2, 0x2900}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40d4}, 0x20000004) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10) 09:56:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x5, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x400c0c1) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x78) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='ex:1keyring\xe5$\xc5\x00') r1 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='-,[%#]$}$,-\x00', r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r1, 0x37, 0x84}, 0x0, &(0x7f0000000180)="637159853e375065fb7e88b4aedf623d3d6c76f365c035383b444fb7e95639a51844d2a12431b666871918281d9d3c57f744d0b41cff4b", &(0x7f00000001c0)=""/132) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:25 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x42081) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x48094) 09:56:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400c880}, 0x0) 09:56:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65302020202424202c298954894b19e137f1f9a7cd53e6680b892c5328607b6d9e3d36b188f20bed97f22009da0a6d88f0d3ed22c57f2e8f3e6195994a2913ca558494b679f85c8ab65aeace70d082160aa4785157339fc9ba32f47d15f2f164681e05118dbd011dc54cf81dee17a0eca40361e651a4d6ed5c985b0ae61c12aeba60aadc23f9fb2e16e25b0d3b7913b779e09623ad0b1e38894d85aa1c07207110a9"], 0x45) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x80000000) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) pipe2$9p(&(0x7f0000000000), 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3, 0x5bf080) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000a72b89000203050000000000000000000c0000070900020000000fff000000000800044000000000080001000200002b090002000000000400000000080003400000000208000340000000050800044000000000080003400006080001000000001f"], 0x64}, 0x1, 0x0, 0x0, 0x4c004}, 0x10) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f0000000080)=0x5a49) 09:56:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)={0x3d, 0x6f, 0x2, {0x4, [{0x4, 0x0, 0x6}, {0x2, 0x0, 0x5}, {0x20, 0x3, 0x6}, {0x0, 0x1, 0x4}]}}, 0x3d) 09:56:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000000000acad6531c1343e"], 0x34}}, 0x0) 09:56:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0x8, 0x0, 0x8) 09:56:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0xfffffffe, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setns(r1, 0x10000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f5, 0x210, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 09:56:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000080)={'caif0\x00', @ifru_flags=0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = pidfd_getfd(r3, r5, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r7, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3823, 0x4}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xfff}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x4d}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x49a9}]}, 0x58}, 0x1, 0x0, 0x0, 0x11}, 0x4000040) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x20, 0x2, 0x4, 0x80}, 0x10) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="d2d07a5bc9f12e0afa6a32cf34000000110001048f60be570d32e908f781158f036be02f4be8440f9a6993580969512ab83a542465596e45e5868301a1e01f13fd7025af060fe29b77747c43d2f933d52c93d07477fdb7b1397946dac20b99aa1cff01bb4890550f8a34e164669f66e0921e8fede653f4aa6e494b25d0e4", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) 09:56:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)={0xb, 0x7, 0x1, {0x2, '[w'}}, 0xb) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0xfe, 0x2, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x6, 0x0, 0x41, @ipv4={[], [], @multicast2}, @local, 0x700, 0x10, 0x3, 0x40}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@ipv6_getrule={0x1c, 0x22, 0x10, 0x70bd2d, 0x25dfdbff, {0xa, 0x14, 0x80, 0x1, 0x4, 0x0, 0x0, 0x3, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x450, 0x3f3, 0x800, 0x70bd29, 0x25dfdbfd, {0x1, 0x2, 0x30, [0x800, 0x7ff, 0x4, 0x2, 0x5, 0x3, 0x8, 0x1000, 0x800, 0x3ff, 0x0, 0xfffffffe, 0x3, 0x0, 0x1, 0x2, 0x5, 0xfff, 0x1ff, 0x5, 0xff, 0xb9c4, 0x2, 0x5, 0xffffffc1, 0x1, 0xd8, 0x6, 0x5, 0xbf2, 0x3f, 0x2, 0x4, 0x3, 0x9, 0x0, 0xb50b, 0x3, 0x101, 0x0, 0x8001, 0x60, 0x8, 0x4, 0x289, 0xffffffe1, 0x800, 0x9, 0x794, 0x9, 0xb3c, 0x2, 0x6, 0x400, 0x7, 0x9, 0x2, 0xfffff801, 0x7, 0xad11, 0x9f, 0xffffff58, 0x8, 0xfffffffa], [0x6, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x1e65, 0x3ff, 0x5d, 0x2, 0x44b, 0x7, 0xfffffffc, 0x6, 0xb9, 0x8, 0x0, 0x8, 0x1, 0x3, 0x1, 0x2, 0x10000, 0x80000, 0x5, 0x7fffffff, 0xfffeffff, 0x200, 0x4, 0x5, 0x9ac, 0x3ff, 0x0, 0x9, 0x6, 0x4, 0x7, 0x5, 0x5, 0xffff41c0, 0x3717, 0x764, 0x0, 0x9b2, 0x6, 0x4, 0xaf11, 0x5, 0x1, 0x10000, 0x5, 0x4, 0x4, 0x2, 0x1, 0x10001, 0x5, 0x7, 0xfc8, 0x5b, 0x616d, 0x50c9, 0x7, 0xff], [0x9, 0x0, 0x401, 0x4, 0x5, 0x1, 0x0, 0x1ff, 0x1000, 0x7, 0x8, 0x9, 0x1, 0x3, 0x1, 0xc20, 0x80000001, 0x53, 0x11f8, 0x5, 0x6, 0xffff, 0x9, 0x2, 0x2, 0x5bf691c1, 0x8fd, 0x0, 0x1ff, 0x10001, 0x8001, 0x2476, 0x2, 0x1, 0x2, 0x3ff, 0xab, 0xffff, 0x2, 0x8, 0x4, 0x4, 0x3, 0x40000000, 0x7ff, 0xa5, 0xffff, 0xc30, 0x100, 0x7, 0x101, 0x1, 0x0, 0x18, 0x20, 0x9, 0x17, 0x3b00, 0x1000, 0x7fffffff, 0x3, 0x5, 0x8, 0x200], [0x5, 0x0, 0x5, 0xee, 0x7ff, 0x4, 0x0, 0xffffffff, 0x7, 0x2, 0xb, 0x5, 0xffffffff, 0x40, 0xbbb, 0x10001, 0x6, 0x2, 0x3b8, 0x2, 0x400, 0x4, 0xffffffe1, 0x8, 0x401, 0x3, 0x2, 0x3, 0x1, 0x10e, 0x4, 0x0, 0x80000000, 0xa4, 0xffff, 0xef19, 0x5, 0x3, 0x18bb, 0x6e, 0x10000, 0x10001, 0x9, 0x2, 0x9, 0xff, 0xcd, 0x7ff, 0x80, 0x40, 0x8, 0x2, 0x7, 0x6, 0x8, 0x4, 0x2, 0x9f7, 0x1, 0xfff, 0x7, 0x9a, 0x8, 0xfffff39a], 0x2f, ['syztnl2\x00', '\x00', 'ip6gre0\x00', 'syztnl2\x00', '&E-\'\x00', '($\x00', 'syztnl2\x00', '\'\x00', '{/{\x00']}, ["", "", "", "", "", "", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x4080080}, 0x20004084) 09:56:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000001c0)="e4b8024f36a82180776db7c518a9595af2ec8d98ce8dc529cfe492428cf8", &(0x7f0000000280)=""/106}, 0x20) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r3, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2a}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x3c}}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x2, 0x40, 0x4, 0x8ed}]}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$ndb(&(0x7f00000014c0)='/dev/nbd#\x00', 0x0, 0x28100) r1 = dup(r0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000001500)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000002c0)={0x1, 0x8, 0x3, 0x7f, 0x80, 0x80}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000100)=""/66, 0x42}, {&(0x7f0000000180)=""/168, 0xa8}], 0x3, &(0x7f0000001340)=""/250, 0xfa}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000001480)={0x11, 0x10, 0xfa00, {&(0x7f0000001440)}}, 0x18) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0xa6a1, r5}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e24, 0x80000000, @private0={0xfc, 0x0, [], 0x1}, 0x3}}}, 0x84) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r9, 0x0, 0x0, 0x0) [ 1389.532195][ T33] kauditd_printk_skb: 607 callbacks suppressed [ 1389.532244][ T33] audit: type=1326 audit(1595238988.510:39243): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1389.560582][ T33] audit: type=1326 audit(1595238988.510:39244): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1389.582191][ T33] audit: type=1326 audit(1595238988.510:39245): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1389.603806][ T33] audit: type=1326 audit(1595238988.520:39246): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1389.625363][ T33] audit: type=1326 audit(1595238988.520:39247): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1389.646978][ T33] audit: type=1326 audit(1595238988.520:39248): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1389.669322][ T33] audit: type=1326 audit(1595238988.520:39249): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1389.690873][ T33] audit: type=1326 audit(1595238988.520:39250): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=2 compat=0 ip=0x415f51 code=0x7ffc0000 [ 1389.712250][ T33] audit: type=1326 audit(1595238988.520:39251): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1389.733836][ T33] audit: type=1326 audit(1595238988.520:39252): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31737 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0xa, &(0x7f0000000040)=[{0x7310, 0x3f, 0x77, 0x1}, {0x87c8, 0x0, 0x4, 0x400}, {0x0, 0x2, 0x7, 0x5}, {0x6, 0x4, 0x8, 0x4}, {0x2, 0x9, 0x3, 0x400}, {0x101, 0x9, 0xd4, 0xb5}, {0xfffa, 0x1, 0x42, 0xffff}, {0x6, 0xf4, 0x81, 0x1000000}, {0x1ff, 0x3, 0x81, 0xfffffff9}, {0x4, 0x2, 0x3f, 0x4}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0x19fb, 0x401, r3, 0x0, &(0x7f00000000c0)={0x9a091d, 0x1, [], @value64=0x133}}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$get_persistent(0x3, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r9) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r0, @ANYBLOB="02000600", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000a01", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r8, @ANYBLOB="040002000000000008000600e33350b04b7e7755f574", @ANYRES32=r9, @ANYBLOB="10000200000000002000010000000000"], 0x64, 0x1) 09:56:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) [ 1390.465264][ T1] systemd[1]: systemd-journald.service: State 'stop-final-sigterm' timed out. Killing. [ 1390.559250][ T1] systemd[1]: systemd-journald.service: Killing process 28251 (systemd-journal) with signal SIGKILL. 09:56:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14000, 0x4288}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r2, &(0x7f0000000000)=@ax25={{0x3, @bcast}, [@rose, @bcast, @null, @remote, @default, @remote, @rose, @default]}, &(0x7f0000000100)=0x80) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r5, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff16}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x40) [ 1390.768308][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=9/KILL [ 1390.857688][ T1] systemd[1]: Failed to start Journal Service. [ 1390.903704][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. 09:56:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000040)=0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x80000001, 0x3, 0x9, 0x10, 0x8, 0xb471, 0x4}) pipe2$9p(&(0x7f0000000000), 0x0) [ 1390.949891][ T1] systemd[1]: systemd-journald.service: Failed with result 'timeout'. [ 1391.040040][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. 09:56:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x200, 0x0, 0x3}, 0x8) getresgid(0x0, 0x0, 0x0) [ 1391.112990][ T1] systemd[1]: Stopped Journal Service. 09:56:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x472040, 0x50, 0x8}, 0x18) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x2, 0x0, 0x0, {0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0x1a}, 0x3}}}, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x4000800) 09:56:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) socket$pptp(0x18, 0x1, 0x2) [ 1391.473742][ T1] systemd[1]: Starting Journal Service... 09:56:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x5, 0xc0001) eventfd(0x8000) getresgid(0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x2, 0xc, 0x2}) 09:56:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140f, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x90}, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000080)=r5) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getsockopt$bt_hci(r6, 0x0, 0x3, &(0x7f0000000200)=""/178, &(0x7f00000002c0)=0xb2) 09:56:30 executing program 5: clock_adjtime(0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) semget$private(0x0, 0x1, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000640)={0x0, 0x5, &(0x7f0000000540)=[0x2, 0x9640, 0x5, 0xb19, 0x7], &(0x7f0000000580)=[0x3, 0x400, 0x81], 0x71, 0xa, 0x80000000, &(0x7f00000005c0)=[0x7, 0x9558, 0x9, 0x3f, 0xed7, 0x7fff, 0x80000000, 0x0, 0x81, 0x401], &(0x7f0000000600)=[0x2851, 0x400, 0x4, 0x6, 0xfffffff8]}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x6112200, &(0x7f0000000200)="d3dfd6a100d22b0b749b8d3bc01ccc69f05663906a78bfd3307b93942b6aa89cbd2fc0c573e3a271673cd379a97e2eda0589ecfb51bf99f379130db88336e889745fc629df5892e577c575c794b97713530d01b9578d4c7630636ab48bafd4267b3c9a50d7e429b8d2d4bc28cb43c628bb99aa5db7ff20e91664d8cbb62e994304dfbeb7316d0ecd291f4ee725d56fe6661309800e02c68169fd29198af3839403ac304ca8ddf8018a269002c6e765b5e489617a6664cb6df30a046126a233199c7816a269a8656e6fc70c52c9c99434fa7bc86ede3cbdad7a166715176ce4d86c9441c08a", &(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)="679534b83768f0856516f55f0f78799cf72c6d4463d0957d31e689ebae9f7aa31a3e5b5b48cb37b01e2bb02bcb41ab85ccc7ba3bb172120ae4832a92ab79f2c6663acc4fae51858d051fb1640e7f016750a668181194c12c2872c2021b7a9dca701fc593bbcc3e693d2202c2db01") ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000080)=0x6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 09:56:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) [ 1392.040605][T31787] tipc: Enabling of bearer rejected, illegal name 09:56:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x2, 0x7ffc0001}, {0x6, 0x8, 0x8, 0x4}, {0x2, 0x9, 0x11, 0x2}]}) pipe2$9p(&(0x7f0000000000), 0xa33c84ca06c11ac5) restart_syscall() [ 1392.169119][T31791] tipc: Enabling of bearer rejected, illegal name 09:56:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x102, 0x0, {0xffffffe1, 0xfffffffa, 0x8001, 0x25ae}}) eventfd2(0x3fc, 0x40800) getresgid(0x0, 0x0, 0x0) 09:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x8, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_ALT_IFNAME={0x73, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r5}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0xf, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40042}, 0x8000) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x10001, 0x1, 0x4, 0x2, 0x5, {0x0, 0xea60}, {0x2, 0x0, 0x1, 0x81, 0x1, 0x5, "0d4f8eb4"}, 0x1, 0x3, @planes=&(0x7f0000000340)={0x3f, 0xff, @mem_offset, 0x400}, 0x3, 0x0, r3}) fadvise64(r8, 0x6, 0x10000, 0x1) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000040)={0xffffffe1, 0x77d, 0x2, 0x5, 0x1}) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r9, 0x0, 0x0, 0x0) 09:56:31 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180), 0x0) timer_getoverrun(r0) clock_adjtime(0x1, &(0x7f0000000100)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000240)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) 09:56:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="31c9f70109d700000000000006006e1e00cec82c16efc3eea354fbc4994ce326b74a62e8272264b1e45e6ccc8af3ff4c4092250dbf8917a8ade0b979eaa983e6642f04a51750b70c4fe42397244adfe8a420898b876023bb91be8e75fc297c36cfca597bb4591c70271996f6f78f4532263e846bd1", @ANYRES32=0x0, @ANYRESOCT=r0], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r2 = dup(r1) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000000)={0x7c, 0xff, 0x1f}) 09:56:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = eventfd2(0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x1, 0x0, @reserved="57d6cd0624d3c31ca4d72d0eab89810b03b70451231100f0a5e3bd31ba97e4af"}}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f00000001c0)='ex:1keyring\xe5$\xc5\x00\xe6\x16X\xe1\xc2\xf3\x86\xf0\xf7\a\x1a&\xd2\xdcW\xd3\x11ds\xed\x15\x1c\x8eu\x19Kr4\x9fd\xe4\x14\x03\x9c\xb5\\\x7f\x95\x8dt\xe1e{\x98\xc8\x1a (\xaaT\xc1kJ\x8b\xa8\xe2\xbeT\x88\xb6\xb5\x86R\xb1\xeez\xe3\x91') r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r3, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='ex:1keyring\xe5$\xc5\x00') keyctl$unlink(0x9, r3, r2) getresgid(0x0, 0x0, 0x0) 09:56:32 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf50aec1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x41a000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000002900)={&(0x7f0000000080)=@in={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000000200)="f8f98a322777cc11fa03adc273f233c1d34ced5b69069166b210496e5be7d341fe457a3f13c853fdf42dd862826d36ed0040ae3871aefe1f1e1f1f0cf83cc3cd2f9c657c36f42f46f29f8472e1a4cac57bbb4bf0ffb16d388bf35299de059242f93a2ef8ce382f3b4ab79664c42f1354798a0379d6eff2dc9b383654d108d6a25bc7d33330c7b3aecd60897828dc3415b902092a9f41449db804e452ab8f007a2a38b1ddd8cd643e2b9a05618d3e05ded88fb2f4a94238f5603bf6e019b82836bd65497c721485faf4f2d3a6d53020f5c23e63a80a2b56d23661e1916fedc22b32f11d5dab82d4811c8c85011c643dfe3cbe43d1c1e103df32e6ae2721f2fa6d588e9a3308e5dc855e2d9f61ce48a55532e8870f7dac0a0d49b9617b2527774d6a5f3cd0b1b931ee53e07ed68ee0e61f943be0eda19385698d68d4ae3320d3787e917d9f138d6ec690b93b0bd9018166bb0adf07b3f95666accda70f569a70877702c19f31280781b7f3ff84be0d8e5411e0c24c1095e8f47e4abf6072404297d4822c11bea84e3fbbcdf2c99aaa44f2a0321a6ffb62be6e798c643f631cba70cad5c365cd68dbdd4cf50f0d8fd1bb341f2172d8908997e0c797700b51a3b85931cde5ccc94d6a2a5f117eb27f89755fd23c0089366e6e1e90bfb327f0ea2241b8b456867ced8c9295645532cdcfecb23bcb913d5b43f40c397c9409425db4c8397f30b04e29212e099c6604e96865e302304079e499d1d02bcf53adc5c4bc9c87556ca208dc3f28a7f369104adb3d25d0017a947c096a0216269fb734f0be150f41f83d603340d30c061e3d3edc7cf0ebd275447417764f6c470233fbb7b67a5f453d067e800b506a59901a02895b43d4645e2ba5c38fba9101615b6c914f8d998b1fd6156492dd2157ac41cea82e43d783ba9ec0bdc86c5edbd9eb055e77738f06ae51642aa9b00dfeff46e32ee1362b16c6c2173ba067d19f8fee132113b56e4d1a4111bfc5e1975efb343a64f731e43446bcbbbc2a0563966650ba562bd126a66f3151ea1d3b7e1937db0324ffdc43c2dff6c8c18b449779b701c1ce4a16ebeda9690abf811fa63fdd2247483c8d57ec74daf2861e8269ff7d80bd129e23494bacb38d6994c5c3ff7529dde5b97fdaebfe77cd5eaf75898885d8fe0c077017ee5e2516508b878e9c28bc1b72effad35213b91f641272baba2e3f2f394ad57e85067d29519cd47d0ca8d07ca10ce862e755bab3888d5409ccd4b54279d7c5a211350fe4d7b2e29a10d8f03c52b0e3c87979c1699acd2045f505df61a121acd45522ce2c2e8359269ae6b3ec86c4337d6e0d614bba90557eb40d55e054b65839edb6f8eb1fbd585bd0234dfba2752595319a2ad6fab4432b57bf6e757dfccbb41046056509fbe6d3565f00faff48cc0341166a940f5996c7e3599af7be94cab20728ad5ea39fd73aa68746d37d0269385dc539f3a2a049b7164a2fc5ffa26d5a3cb83e285cb17e94e8b2fd093371715f4ad5e321fb872484762765130026723331717a645af144d9dfbb52a7eabf423ba82cba690b5cc40323a56a19d03a287a040262e241921b0f21bf18a8951c4c06bfffeb16fa22c8a3d0b96d94383d943dce895d97f2b0354873dc1e91809fa8c61da5b1194fd9c80939c80de0fa68c025c0b7daf4aa6dda27643344bcde920c7e499996e5a27defa028cee26aa2012479ba758be2560bfbaf0ecf0fdf3c988abd97185cbb7ad94f5abd2c8fdf4a2f0eb1b507af8f69d7d59ad8988d16a3c0d44e6faf06c32d765ac1ad41655e7272d8d2b2927a943dbf6794c7293dc9d8f5c0e178ca3fe9ff0b7077ca959b68e63270b7529fd7f8b88337a7b34b8494bd3186a2a1f974fa52621414fa386d5335049818cf7b26ce3f36063ebb522b8913dc6a351327393cf09e88be91e17d20f201ab2fe4113679eb2b0303e145ecb3555e9214efdff4e800c4fc1b8da17c2a46b86698b3728c54abbfe5c719fa96534eb7187f3b4556bc46673abdcd4bda2b98f0b6972543bc02a4d6686431f5e480cff53b12397ad73e071d289455a4627d06b3119285c6c3e88277fafc49f84a83768b630bce7528146faa15c784c31189b6013b9bf2a6fd336d5d735f33ad68e2902ef7882b7771495d891dcba0b8f92f374f952a703ddb3447869cf4a8602dec23a5f046df14dd3525933d1ca11c09917f312ead9770b55ea65866409b18903ddd0cc8a1527d75d1adfbaf8f6621c0029188e697e8a75e7ef638356a74fa336c9c0108d92e390f3528d5fee9975649e91ede8e715dc185dddbc7d92f46d8b4fa235c3a09f51e05d81a35e21a4d100beb55c3b9cfcc2d0751997f58e5ce8baaaf9bb818b06d979488dccf445cee7e0e977ac1eb49f0b6aab0ad8b411a7920f3c5ebdb2c5ec3dfadc85e68d98c099c0fb4baf87040159b5c18d1232d49546d4cf89a53b9d09170ddbe0b4a1bcbb5b78d83c00ac932942c0d1ac5a4f288a4a35591285ec85841a4c04c0d3667ad28418e634b5053b840056b1bb737b181fee474d8c144cedec307237eb23626c5c28acad0ed471fabbc6bf6334021434cebb1fb462909eec5c6f32c3038f5b3236d2bf7db6cecbd7da9010ddea982968827f43763c366d75547ef6a8bf450fae2acd959a5df74d3ba6ba8ce4cf58f69c513d51f22dfdebf063b9dab85e84b3fa4c4e1409b2d93148da8cc17bd5c52dd9565d2a4c81ddc655ac8412859b3ae93521e3cdee0b433d0e72b9365d3bfe30effae19072173e4f6ff702af39a4f364ad3fbf640e5c7970b1170fa5998f3626cbad1f64f65134d0c5f1f09835dddcd3fbaead09793b100eb6d431ec5887df01234c54c0adc3ad9890577ebe85482ff62bfd47fcfee82def6ee9bfda66422769b99a30cc15e5986638c3217447338dfcc072661627b8cd2d753a587f0a6f5ad336fbe0d0d405b5052ee21e47f66dd56e8c70ffd3ab24764a5e16cc3269a8eac55e7d0d50e87096474e9f51a4b6a68c64e374021236fb2589048932223b1129144a243dac67c4bd0bbb3ce49ddf4e033ab0be21d669f540e8b5677f1fc51dd4f8cdabc551f1da7f535660b1d9ec4b90ce144b625d4355103734d0226bf1e92e919084d51a87be1bc0cfe213bc98da8becda656f8032500015654c0f608cf62296591abb0f0644202a0012f76d273ced67cbacbdde2a428cc1cd98c265b1ddc35b20d459580334bc9b15804d7a6a158c24d00b2d3e3849d26227abc229b96dfc31adbdfc744bbc9ae3db9cd49c604cdfc02a535b3c07c56c9c678288f30159665292074725afcce46a368c48345fbf01079e8264b90ce4b2582e71a2eff440ad0de8d6b658f621110bde6852c1034d0f5597e285f3959d85d1cb5ee603502a119474d1bb5f9e5b380375450b7a0d6e83956062c0daab3c46b7b781ec47c1e15237f97bcde6390a842d4524aa32134479172f906b3308b0a6573de6818fc47474f940838ee89989b2859ba3d6db2b36e8cccc6e2a6f788f0b57778a7ef88be1d1284e07b751be304bf0891f26b7bf11ba2cd2972eb4b1df7568f48ce46332fc5ab6be28c70a5ff808e27e51ab5800fcc7087d149247535661cb1dcec6aab668567c1fc1abaf55769942592a5afbcebcc2a9615d120ad0c52d5c0aeb327e1b9673ab7d49b8418d4c96228e682acec0de3d51f13f10c060bfdb9b3e686890cc3ec03453e343128cba7d42afad2038281446d90b20c3a53114107fe59e42b9132aa6c8efd8aeabd92df3bea4fcc33d36de26e216eae7d3086b88ad4dddb415d96831ba914143a4d060316599c5c9e2a5a74feeb8f94f790abf54e234015713dafe09d7843cf143b39ef7f4f68f9b383650d9586d52a5c5d3bf02c71ecdd611fc544b22f10a0a8234358ac6845c185e468f2c81d66fde1146ff190168082eebd5940a87d8a7f9109f3132dbd9b666c0aec3ca6ef220861a5f603f4dc290bd9d313f9e578d423f2a056f1731bd218b5f85424520d18f51ee0f559bfe9e689ad7f1f1531bb41c5c285ef0ef2d6ef24869aaf8fe3f483b17d2941a0e63bb50cddc9c84296e265a8724052d5ae12b7be2d2b65853904f81218b6c6f1c94fe61c6e9962445f49707a51f51cc07ec1cca2ab305f2fac11c4b04b66135ba6b412defd496ad30b8e96e0097afecc5bf39860203c4ea7fc04d060a408982b86fe74cb5be3352a538b56f42359a2bbb235a96d25a50ea53a1ba0a2096d14970c343ec92eb5257f55e2a28a244111bc2780c2a37e3707fe9bb95b1d4b5be7aed424860a3da3f98b715fda456072bdb2c5e26123a42205eab2a2833daf1d1359860c25b463b3513cd0af271091f9411f5caf1996be8d41a0c6ab5a7b1a7a900b68ebc2c2a0741567a932888e1101e4b56151db51049e9ac1e25b2e2d11e07c469e3ba43557b6605afbc681f3567da9cfc7cb556a8dec9639ca672c8a1ea7a66e878bfe216a94b0cc47361eb2086f1f5a165cf496d95a668cdb741b91275e47f1802d75f384649799e780ac48c91f2f75848c36beca0b2c3ff31e80a3e61577b87f427a226de32951ec3b3901886fb06d5681d0784ddc28a3ba05989147359ba9ba0c1ad4ff584f7a3437a68b5f9b4d50815b01719d9c9893a0c39120baaaf99c91055b030114bb23a7afcd966a525ffe08708124359817f87601f3d1d50c670cd606f7d2605403a362f6729779e90d92a8ef05d837c8c1e6c3a6d9846dcdea6d90498d7ab583d2f3cfd64c039e5dd33d74aeac47a60866dd840f306aa380f274cce1d3c90f5ede433e6ddbc03604f4aa043aa1104044f2074a1dcee3984c809eabf0d72f3da1e57bb19f8a1f2a759819895aa3b419bfb802d95f2b3c93fec8de44fde5a215f86f98471d3add16176d3ac86f51fc8e33f47b8e6a312a710bbf15b03a991388934dc22259c7f2e339ea25ca3701a84ed2686255e44e51b74e607abd3c9e3f12b02187ec2b80e98664f51a6a87aec5055e88fc8bf8e8f1f172f7f404933afeba076fa32236a49a9bb976558f2a657b404fbbb728770f719f037ee6fc7c3cdc076bc26a83cdf5172b77c71a417f741d776ff93dbe03987b058d8019c6e6b8338e5c4816c96630fec57e8a12ee53ec0bb1bd826dad2bf3975f850ca761fab9eaeaa094d83d5f5590dd6033b7572d0578ec144891e5c1aa8add495d7ab629ee05c49181c3b7712d60ddda6bdc4dc48795bc7f41ab270c1aa59abb8101054c1c43282e26623562ed3c3e77b32a2f1f4eea41b0b952f4754a4cbe935d0c756ca5a9b2ef8eef420f5d88a71bda86e106a527001ecc182a4fe3e69989a772b0c9586b3cfe9eb099749756c0d6a977d6b2d27799783cfdfc07bca748ce567647e07b322a9cf86f7c3841b11021e87c813b520509e74663c2a2d98baf1271f5980a4cd25f69a0a8f3617997e14f70d467cdf48ab92f0e7d701c5e3d4cc62182265b537376c7e92e75658ef71653de0275c75755d027f0e8da5a87eba8bf1b1c174956ed1f6ce1291c7ac15de9be831418e21fee8302980bd931302a9c446c09be4eff66ccf0b7ab8757592474ebdb056abb0226cd8578456991f59b2ec748fc25da3f3d198f721181740fb9026df8f5afb293c34b8f0caa7165cd90bd30ec7f0c03e95e4820f3f7bfcf368051b23d6246177de5eea5f6d80c11f2f6d428b98677b835e3c8e59a7eb8b46e0d5b31a331cc537d722af501780fc4b12a5489b5ed74bc54e8700910841a36e5d2beb5091ee699dc09661e1886daae63b3bcd03798b61a", 0x1000}, {&(0x7f0000001200)="57a969bc8a94bcc49a383b2d99b29aa5c8ccf68c41b230e541ca2e10050c063adbb7faa9f005e5a242e18c0ad52159d2fec375265d56806a0d47e296b0c6125d40ca121f7ef522a41e15aa467dc5963ddb2409a12bec606168a5809154bf2759456d1bd8cf485ca2645fae88326c77d5c62e76af20d25eb2f504a2ec22ef9082169c41ab9a8fbb19b8da364f12e5f0fa9bfc203d740b6e3f0f", 0x99}, {&(0x7f00000012c0)="689c7e63e067490ac6f6aaf1f1e843ac117bd67391b2d9b96a5913caae2df48b351c41776f68ad4a3a71d0d14005074bfe4df2620990c28ad25908c9dc33a87de997a6a1515736dafd01efa108b3e50cc3a69698295b04f96583a4651cc17e8b8b428ef8f50e5a9637360ace9757189f5c414ef86570d3b89f702d466b0ce9058505ef994378656b239873078fb9a0e0e37da67f76d9b30265984db4f8b8286c85074bf5cb6e40ae670f67a1528ac81de8b5d0f9a4a38db4f909a4341514adb493502400de83186a1ac3ceb0d23c0c4d86de795767c3dd38370c9423c4e7860adca6e23fbef4a3db3d18e9b290f77a6a", 0xf0}, {&(0x7f00000013c0)="b773fe769c3285377b35d4f180a600055ddbc5199bfed2f52dc2242c3d0f571f81fbeb417a3bf193ee5efaa692ac7748c62a3d3931128ecefea5b497af8d5be9c6f0b4d23e40d59f98193d2ae18a3b6781d51b12369a8c5c75c2d2e35a11ace235aefbc99ca78dbf1f8e87c0e9f622eeb68c211bd330e6d456a37e079508713033efce1b6b892e0b33881eced0d43f093493e4288826adcc5fe99dd93d82f830e49bbc872a1c4eedfdbd7c2e5c34ccedb08ffaf3e9e7385703bd179fc1488f", 0xbf}, {&(0x7f00000000c0)="5248ee111acc37d9eb40e36cc24e", 0xe}, {&(0x7f0000001480)="5f1848b5ce3f6d514146672ef5", 0xd}, {&(0x7f00000014c0)="105a1d4ba90f7a004d125a8c19550e626cce3d1caed70450f15b2b3579e102331b0132be82f7f9738d2a3056d6ff82851ef49155295690df1b6f453d3de082e56645885f335dd243b581fc36b065ee17c410c39794f84e0c83d9fe244c0ef5a1ec5a037140c30348a1ba9e1edeff6232606dcdfcef5872508d3dc77b36037ef558864209cb6b8a1cc24cf7900fc29df8069093517fb008d134d165cc95806966db852d43b08384970a3cb149e9a09c9d1955dd59ff4b388f6acd1ec7a213c5556efbe12f77a993921ac2d4299a813cd297852b0b", 0xd4}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="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", 0xfc}, {&(0x7f00000026c0)="19730e73cd107128621bc7d026103a8b9472f5eb5c5b3370473510d47a33bca9a81cdf177292a2fec44afec35bdfd60697560c2e0c2e483a7196eb917ba78be2c06e46c694ebc4f86d04d5dcc9f1c7ed983f8ef45be3a0bc3043008cacfcfefc0de3c399b50ece30cc3a516299999c21b743ccd1083bdd236a98307c0f5792cf487cdc2e5f0dc8e898003e414d611879821b4ed1c7ab7d36e8a46245a8fd50a822abebf1bf714bc40ef14c12f877e219ce69666c86d6a3acd4c402f65961453b429fb23ecbf33148b09ec36018a1bfc77156e97d9caaa55c25d4761cc7f2b8bd7c07", 0xe2}], 0xa, &(0x7f0000002880)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0xa006, 0x9, 0xffff, 0xffffffff, 0x5, 0x6, 0x0, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x203, 0xffffffff, 0x7, r6}}, @init={0x18, 0x84, 0x0, {0x75ad, 0x40, 0x8000, 0x4}}], 0x80, 0x20000000}, 0x880) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 09:56:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000040), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x48080}, 0x40400c5) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x640000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8000}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xff}]}) eventfd2(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000001c0)={0x2}) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='\x00\xd6\xd8w\xa5\x1e\xc0\xd3\x15\x81\xbf\x84H\x16khl{\xa9\x1a=N_6\xf4a\abt\xb7\xcd\t\x80\x9a\x86\xc9w\x8a\xe8\xd6\x1av\x96f\xddU\xf6\xf9H\xe6\x98:\xc9\x93UUq\x1c\xf0\x9c-p\xe6W\xf3\xd2\x8a\xa5[\x91\x06\xf8\x93.r:\xfb\b\xe5\xfa$@M\xd2\xee<|\x946@\xf5\x1f>R\x96\x92\xec\\\x98\xf2\xb7\vV\xa3\x99w\xee4\x88\xa8i\xee\xb9K\xadO\xd1\x9b\xd1\xb9\xc1\x83s\x00\x01R\xb3\xac\xdd\xe0\xb4\xdc\rE\x06\x94z\xc56\xcb\xe4\xee\x83}c\x86\x83&\a\xe0\xe4]\x00e\x9a4\x9b\x8a7\x8e\x18\xa2\x9b/=#C\x99R\xd0&\x92\xbb\xc3.\x11\f\xad\xbbb\x8b\xd5\x9a\xd7\xbb\x8b\x15\x81@d~\xf13\x97@\xbd\xaf\x88\x80\xb0\xef\t\x0fZ\xb6[)&\xf0vA\xaa\xd2+', r2}, 0x10) 09:56:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r10, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r10, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40880) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 09:56:32 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8aed}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4, 0x792}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000000)=0x4, 0x4) 09:56:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000080), 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000000)=0x66) keyctl$get_persistent(0x3, r2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000200)) ptrace$cont(0x1f, 0x0, 0x1, 0x3cb) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) ptrace$setregs(0xf, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r5, 0x0, 0x2000000000000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, r0, r2, r3, 0x25, 0x9}, 0x0, 0x0, 0x1, 0x10001, 0x81, 0x200000000010001, 0x1, 0x6, 0x1, 0xb, r4, r5}) 09:56:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r5}]}, 0x24}}, 0x0) tee(r2, r2, 0x1, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 09:56:33 executing program 5: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x8, {{0x3932d734, 0x100, 0x3, 0x8, 0x1000, 0x0, 0x5, 0x7ff}}}, 0x60) clock_adjtime(0x1, &(0x7f0000000100)) [ 1394.538799][ T33] kauditd_printk_skb: 588 callbacks suppressed [ 1394.538846][ T33] audit: type=1326 audit(1595238993.520:39841): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1394.567358][ T33] audit: type=1326 audit(1595238993.520:39842): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1394.810652][T31773] systemd-journald[31773]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. [ 1394.917669][ T33] audit: type=1326 audit(1595238993.580:39843): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1394.939434][ T33] audit: type=1326 audit(1595238993.580:39844): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000006, 0x30, r3, 0x11607000) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/162) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) [ 1394.961081][ T33] audit: type=1326 audit(1595238993.590:39845): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1394.982860][ T33] audit: type=1326 audit(1595238993.600:39846): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1395.004499][ T33] audit: type=1326 audit(1595238993.600:39847): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=6 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1395.025923][ T33] audit: type=1326 audit(1595238993.600:39848): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1395.047585][ T33] audit: type=1326 audit(1595238993.600:39849): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1395.069249][ T33] audit: type=1326 audit(1595238993.610:39850): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840d0}, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000100)={0x7, @pix={0x8, 0x1, 0x30324c4a, 0x8, 0x9, 0x7, 0x5, 0x6, 0x0, 0x3, 0x1}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000002c0)={0x191, 0x39565559, 0xfffff800, 0x6, 0x2, @stepwise={{0x5, 0x200}, {0xb4f, 0x5}, {0x5dd804a5, 0x9}}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x6}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xfff7, 0x200, 0x10001, 0x8, r4}, 0x10) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) [ 1395.654115][T31877] tipc: Enabling of bearer rejected, illegal name 09:56:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) clock_adjtime(0x1, &(0x7f0000000100)) 09:56:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) setuid(r1) r2 = socket(0x2a, 0x2, 0x6) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000180)=0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x10b}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:56:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) clock_adjtime(0x1, &(0x7f0000000100)) 09:56:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000104000000000000000000000000b9cc9543db4d4bf6911b7800181707d7ade93902b4d825d492c9b60cae244796caeb13b12d391067e812e733e3b25322100a153ab55859d3e5cd6c654afaddcc1baa4857203f778a250b6f420b89d6c8efeed854b5426e83c56528b9c0430f2c931905ba8f43568b972a6359faf52e604521a70a90d52682f70f25ad4f35b6a778", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x6, 0x1, '^\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0xcf}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000b0}, 0x80) r3 = syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x8000) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f00000002c0)=0x401) ptrace$cont(0x7, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r7) sendmsg$netlink(r2, &(0x7f0000005500)={&(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005440)=[{&(0x7f0000000340)={0x10, 0x19, 0x100, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f00000003c0)={0x268c, 0x1b, 0xc0b766739155727c, 0x70bd29, 0x25dfdbff, "", [@nested={0xc, 0x48, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @u32}]}, @generic="257c3b0681459b78deae25e1e86ea2c951fad6a32dd3392791622b08362faae94530322d177c468b2498964a870a97452a271b5bcaf8652ae3320b43f1deccedbb466304c0ccbc7701bed5fc830f625900004290de6dea7a67bf3cf3f9240f45e7d9c05b138ec6e4cd2a76318ec4a711703bd9fd8c4636d88eac7b6ab3b57701c68f1726547a195cb83c4ca84f401224ec8ed407e8a5922bf6cbaa9071fdc2aa0c1da7ef07c75f03e3ddb20c977da9157888bec813f64661a741572f3738c53813b85fad72e54675bac66f6b02f3a7daa81edd4c3d5f29fc288744c2e7c053ff1b8c5be7a564ae5af3880e2344105bc137a0c0", @generic="79dac735f448a2963df6d01f2cb16e7597089da363629e51453f5157e5b857eb2b9e5ad2eb91e95c526c82ddb11e77e10752fd5a2e70", @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @pid}]}, @nested={0x1010, 0x61, 0x0, 0x1, [@typed={0x7, 0xff, 0x0, 0x0, @str='-.\x00'}, @typed={0x4, 0x28}, @generic="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"]}, @generic="9c871a9ffab438afbbb5962df2749d80a7a75474d01a992e46102885821ba3f499fdb7bc0c4616c9df52e41123904bd2b6044ab8c641f0393933033ad871d13ef6f4c536a2459e872f472c745595c2ac6c4ec1935355b3a746c5857420aa98e7b7fbb138e54906dab1080c67beb00aab73a05d5f3ff27cee9ed2684701251b8c2eec83f2f3476db3206fe3515c78d2f287a23e9ff1d4eb1354e270f89d720860197930624a4f4ecc244ee9f8cb10c4a43df720b4ce497578a3637c1a5df8cc31de67ca769c030d1e476be66d502b1b2ceb6b9796754a06ebcd3c86653dbca6a6833e6337d97d58294663b8600defe9074a42", @nested={0x1252, 0x4f, 0x0, 0x1, [@typed={0x6, 0x89, 0x0, 0x0, @str='^\x00'}, @generic="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", @typed={0x9d, 0x14, 0x0, 0x0, @binary="d1000b2013936e7e25bcecc7b06ac51f696f7b00dee9abf639e1a3fe13e809db5c336c571f223780cbe3614acaa22136973fb87bb5f2acc6ab026e3f7a7bf482291ae008fb0dd220bc73afea691a4afc6b1aae66c2597a589042390dce04b226654922c9a11dc6d6d53f0966f5712be0c84ce3f5440b78d56c991a701085470f5d9b00b16c6a5ac397ebaef145170a2ee94e158a35753cda98"}, @typed={0x14, 0x1e, 0x0, 0x0, @ipv6=@empty}, @generic="0e0c8424ca8a54ce29a1f3f3326fb95a03cf9dd8422dde14e4833a745de81a887fe901fdbe88235f903d6a89ebc906b3cf0cadc5cf85f4a65813152df08167708ef3e8b1b7fb379086679fa6cdf2de3e2580c1fd64e91fa38eead90adca9f83983a0f19253acf0fd73fbc9af81f2178631c8a2f71fedeb73f08ad0cda85d44eeb44090428ec28e7f09442f2697207918b917abf1d17c7db53497018fd145aedb788a29cbf5ebaf6a6905d2182edac36e93bf4a1198d200dc6a192919d523e515451069c26658586112b8c5b24408b36259d6cbca19", @generic="833578a063f43763d6b3751ec3708f54614bea63062f39154aac7f019c02dc2d0b0b9f0cfdb081bb03deb1b763a41a2d080385b61703e10acb7ab6b78f0fdd65ddfcf1d1a12b2eec1d153493ad61190b38485eb273a0c32e747e4f40fa65bbf9e3e9b7f40258c5703ca1197b6f3487911cf14640a2ff41c37b2179a519acfbd231048f0ed921b7dea78b08f90d1e58014bb06c197b793d614238b6773d5aa01947b84064c6da49a5d36692dab411a779beea3e2fb5", @typed={0x8, 0x5e, 0x0, 0x0, @uid}]}, @typed={0x8, 0x2a, 0x0, 0x0, @u32=0xfffffff8}, @generic="c95cc2709cf06c0816a5a62201642be9db0b5caf42dae1f422654e3f9d220a0a182e709476c144c68e5a8796cb2ea9f6645f389eea2d59a712c97ea5c8510abbfa01009cc700a94387e120b14f16e8c8159c6567b86243407a790d4a1a9aa558250408f6b009f23a56749851117fe176cb4d858580cedb0f3e8f57f88894bb1820fea90802345ef303e1aecd8d80b4b25ccb693b9356adb2db88b556a58232d93c0bbcced35503d6d0bc5cb45d70be23b73aa3cd26e79566478983f49f6c27a5551fc8ba45f55fd8c8a35988850227004eb13697be1d69fb1a08f3d848711d4632", @generic="6da1b3f5cb2dc433c9dcf0a65d8b210259a1c125ab9ad6387d0282c3d76c4377632198727d70cfc1e66881036df0a473f83944aa6cfd7d07f67ccd27cfd8999ae53ee90ebe40b8befbb2e9482e53f72cdf7775c6eabf45b5ca00ba316134c239c7ea37ed9f76fdcb89c215ea4abd06269fefa9c6b27ba468b55317dcbb1cdb36ec60fcc1754ab2725cfda17e063c9532082ee90f30a9a070c9a4aa8c642ec00ff2cf32ff12c12783175a6f0c313fe763499521446c94915e32f8b0660d97affbba3a53a0344c8761eb7d1bd7823e3d92f2bbfdfa0d66f736a4175fa84362f42b99d702fc575df4babdc4fdb203e9ea24ea3a71aaed5a3b7fbf"]}, 0x268c}, {&(0x7f0000002ac0)={0x168, 0x2c, 0x10, 0x70bd29, 0x25dfdbfc, "", [@nested={0x14d, 0x1, 0x0, 0x1, [@generic="72f0b8f68352f0be3817bd58002224d5", @generic="605b18c951e2b17a1b27e44501", @generic, @typed={0x8, 0x19, 0x0, 0x0, @fd=r0}, @generic="3aecf941e1485425c7fcaa336f86fc2938fa", @generic="227568ef15c49ece3e982fa7d7baa4de470c2da2170cf8c06c589da5cce03df2e717cc1e10ce541e27c48950956608b9ad76d00cf44df4786ab73f6b9f739a0feb9dccaa3d4c7645c99067efd422156a0d31dbaf64f2d9a8258c45e0751ac0c60372ff685efd7bcd1a4297a1fc90d641db8b34ed9ce4f6536ea5b709b5858d2af5c8e874f974e6408caf557d4f78dd1db1acf2ec58492e748c9b27c8007439f127de74f495952be971ebde9439b8cb7da7558782cd33722723027355ae5877fc35bc552b372f29bd99f6e45762", @generic="de01d2024d5ffaec78d2f19362821817031848393991df5f0927fc71489521dcdb028bc17b83da2a5f765bdb16dc9f9f6c6a577f69becfdf095d34a63b7cd4613966edcb11"]}, @typed={0x8, 0x5e, 0x0, 0x0, @fd}]}, 0x168}, {&(0x7f0000002c40)={0x2478, 0x1c, 0x0, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x7d, 0x0, 0x0, @uid}, @nested={0x123e, 0x5, 0x0, 0x1, [@generic="7c52a281beedaba23c0d1a0ce172118ce498a6af9c5a47326555cea8c01ab7f4cc36c5cdb8405ab29497738dd09a9852f77c43e889a65a0663b876fa5e3c7f2885485de86f46cdd0148762b84f9c56f0f6a649fb97ef7d7e4b33f93240c3a63acdc33cbede334846274b6cb496f1240db12d459412c9151894770cacf4f3137c2fcb7f6404799f72", @generic="ff39183893329963728de5a5db76195eeca668610daed665e2b3f6b24dca168646d0d919554804a49cc4141ba0a5c1b6b48157ff5fa56083", @typed={0xb, 0x79, 0x0, 0x0, @str='&!\'-&&\x00'}, @generic="84de38e134d400a01eac4cfdae70ce10491fb91ded7328ac7da758328ad22c884b46aac3d3414052a2519159f91f42be7ba2e064906e7217045d91cf5dd983f02f33c98ad28eee899fff470f4e479f", @typed={0x2d, 0xa, 0x0, 0x0, @binary="f4f62e45be970748473b393fc961ae7414b8bc16dc4ab5bc3c3122a25fcc0bcb20d610baf9f753c14a"}, @generic="5d6b8e37e6d92ebc36be46449020418ea16eb53236d9ede9327ca73f0c1e37dcdf2568b3bf69d946b329e25ec33493f176a273f6453406e8b32fb3d0143591e7fbe689b741514cf18ee2362fc793a76a15c1bd86721381c2b4a3e07a981e46501c06a9d76b88023a4e2bf5b707752a43913b2f7905a9a3f1a81004be9e6ad0b8f5404c4d2393cf38e42c00bb12725294c9c4b144331c66e8a0803afdc289a4f98634768c28e7adb10c5c15baf029e00b237bc0e6fa35f03979b3ba4fffa8784f6e4bc5c718db2c670a5a84abc7e861b58ae3b4071d77108f3edd9b755375206edea0b97075ca45b9c18c7e21dcc845b350f6d3a668b81858d0c91da3342f4464b27abc3058ec5e4c216a0ac004db4fc9842b24cf92996dc630c38fe0dde318bed18af75b8d3d3da5602ddbe4be34a4803ac895ae818f7e61a96b797eb4b32a3a3b71396273c37f3ae2e66f76774f035424b9c5bcff8778985e42792754d444d5b0aad4879b8ba8f9cf6198d48e154d11d0800b2276dd07d4724d650ef09aa7c4a604c8151fe120bd5094b66c20ab19a71ed8f34300715de5bf2afdd9d468ba56396588c660d3c1279f540191fd212f057c55a9451b00cb06f5bac746b02022a32a66ed7c52a720eaf8e97fbcbc72d7bbdce4ffd21a675f0ba0eb8f59ab67070d02879225d52ec030485bca0f9dfff3c7c7112a8c9dfe158c64855fc0622f6b9745aaeff2e82634ba39345a8c164b34a2f681d896b4491c9216ac3c99ae8e7b4e10937a6b6fefb17d052332bf5960e242b2c7b83c1a254585ec9b671aad20e31994f285ab8acc453a9dda8e1bde81bff55a1181f35b6b164184883357f9090e60c0b2f1ac952e44af56a4860a479562e54366dd0a608974db7577a0a5f3c6f12d363833ca8c5024bafe54ab2842848b1d661afa0d4925cad4ec0465cba2b292148da78f34944c63ecc8f55ac46c7cd3d017f7ecfadae19676cb80cf9ab043724b0b252c15ce1e3a1a31eb72cebbda63b4df5ae0f326f699c8fafca71d268d2bccfc29322365e9a04438a0a7a2cbfefcd0d2b4cbc5413b1760b082588d9841f879fc3d9d53734aaf22e8793f4fe9433a8e120590e928d960ae6df3845a348e9ba2edbb49f071e0b126ed9a57038210440532c59b98e27f7fef5aa198853579cfc1e36c372e0760de06116bbd43e2f3d4340f6798ed64a3241504bb7ec24a22e5716f1741dadfbab737ab8e48383348d2928ce481844503f47573e58463ed6053346f3bc26a489e2ed509505b5fda97462bf6cce6b55a0ab2cd2677d360dc6cbec78e9f7d6ed1c85facba5c7bdc1aa506b7ce53648fbc0de4c12f421cae99b151837beb7e888583db66d763555eaffd5542cc1648a3f3d5f2ad6797fa6369639f0ab8a86f00d446b3e95cb169c8c8403449a4ef6c3394c3cf5f6f357a7c0a865535365a7a2c990263b6b5b21455afc84675cfa683b8533f51a5ddafc0ef700ce765f50082e39148c35997ecaf40cc0c4a7886ed8d6358d1ec51127df3026b891e468cc4ea70c6a2afc74b25b03685294196d20df9d52c1cec438c712b20734d8a19defe5a8113985d5d4a5e48940e7ec4dbf348aef623fb4dcde3e828f7c7ae97e3260650f074f781fa98a5a5dec4cfa206fb2878dc8f8d231b71706b0980bdb0db1e7b7771819f4550a8b492b1e19b6219d81093d9d9e70ae334edb474e62906c669c0fff9bd01bc3b65b64c6444fc9695ea58f6df11fa5e51dd78094824a12b8c7affe0d5f31790f00213bf3ce7f5800524b2b6b9259e1a9fedc27c0c7a5b54c2f03423017ff7b09854c9fae7f8dd566c2d2255540e2f782f37844cc4992113529bfbbb51d68e5a8291507e7ccad3c0c6bfd6f3a8d92a10bd553f0ad6cdf7d946a1b910f34cf81524f1ba1fbf016759f0fb588a2cacdd02604aa3b349777ea33dd46f616d1fdc3fd4bdcbc11463aedc9d1f6fe8835a7447cb51ceb87d23a921b2973c381fd7d5223a683aebaa070bb4c9a8c19e3270f3e7dc9b312bda589391857333567f3d6e9435862eb44dfd54f2bf42b668db14a5b44a0c2676ddd4c70cd2311aeb7293911fb5727d26e7bdb8bb93abeb4444fdb2763020ea1a39c4973006d0acc23e7e3fcf67a239d8e3df6bcd215861b53adfa6e5b767d5739ba9a6bc0fa5a1218781854bd4fc689e97b28112221554c3e00e64b8dfda717894984a61d158acaadbd7e99650938de2fcc2ee63df68e39fae27c93bc21a8bb3e7df69de786e2fd6c8ef8c146d6ebf08d21602407e360deca4b61c58855a6c362a45569d8f4a7585232e1094b8125ff96211bef372e35728b5ad70821d847dbb31214a14d19da2537acc1dcddfb8010f84896d21a79f259f91f1c32635b75c3d57332652418e933264d520bb32014c67b103992963936c09839c29b120a7b14e289a876ed1be9d387c747202fea854bb845c99a2ff1adf100f6ee05f039d9a75ed96549ce299fbdbb83c7eac0fd6c5c8de09679e2c2e488951cba25a40d80d4258a19046eb9ccfd336da25f68e6bfa8755360bc09420387afa6f8b687fc2b0dd85c0b9487ce2154e81e1cb9f1e9526d5bc912fdf4b294f8cbcd5363a73c99cd5079eee7adedf49b893c6b8b93ed5d9c89add606e032b24e8fb670a2c022febcb822e6bc430b25a0e6c9c66b4ad4e55532f089bc3cab2a0ca9353a73fcb3c5f23938325108e6e9fa8fe4407f3136d02f98605e111d4a7914b2da4dcda231fc2d7dd7c62b4c261b018ec8a06e818efd71b3ebf8c164d9918bfdf42d88106d6b495df2fa6d7fed3f4da285fdcfe6eec68c6b2d677248e41a72092f1bb3d54cc61d1de2e7d4b3a3c52ffe7e4911bc83e89447df94b1e44a4372e4cac235a484001a020719aec116085c8c6bf60d8e06f8c5b3fac934f89a204aae7db8e6f02b5e2d85c1c43ddf1ae0cab0e8c8e41dbfde9989b3e7c4cf367275a4b3357fcc008af5f9a53c235b0f8ec8d0afba59eddaca17fb5726b0fd23f94849839ac6f211349757141996f13a44dac6a80b2df286bce827e04418eda84763a1dd155468e1ec6eaec796a6d1c775d7ba27de9f8d2591f5ce682e70479720d4dd0c880ca0d9f21ead8efe35a7f037e593ab9b84a49e32795eedfbce0ead04e55cf09e28b4384260260955c1c61c31f3bedefd6909365d017a79d2219ba55fbaa8799e1f983eca79ae7fdea48c1309521ecb0be9bf655dce65b4c5025eb5fdbe4f0aa0bc6d3247be078a34b8cacd7d69c036d67555c95a7b3a3ba9bfe807e690864ef71807f92beb5f6c71b650d26db811f5ade8d1857706734f5bf43f7d1bf1b19efec92de7572d72ff0da5ee5ee43df96cae066d285d18e6801f2ee64f9813d59ac56e676eaeff92045b957aca113ca5ebe2f3ada1c9b9eac7d012e904c1f471bf6e932a2d9485442374cbd70efd3f71be97074dbb5f3827b1b59b5966b031951d8b85cc16e2f27fad4fcc6e4c32ba0138882be9fe767bcc8385ee686a4ec7ac145e6bb7a34afaac35aa3ec9344dfbbf136bd8fda98d8550afc5827cf018db28f952ea2cdf389639bccaeb18759fefaee8f8df56785e62e9fc90ebef0537bc2c5c98ae2bab82db962bd0013869b78c86ef79323b6aa3fba9f05b99825c597b5dedcee6d2b112a86e24a9199d17559926740eee06ce858708b6deba9a7b4476d72da9832597a294f95b141f97f4ad1a600aa0ab4d068baefd07a0e1f031d1c908bb92528a7d426f1ff03ee044fe9c147fdb984375503452fa6b49542fab14cfaa6ed2e32efbdf4f7bbef5af3dd9cf72ed4aa37c42f8b72e492bf833f2497491e2b73e6317c8b148ed63d5109ae83f80d15f677950962eee49a66e3cf057848c4dabff7a3d2e95dd8fd61a8728bd35056fa73240f2649b72dae05e87e71097efd8c477c4cada182c5cf7469749e2c7d302f788d00fbed506fe582d1282395a7cec36e599b948870be1e82248ec26eacb67c7e14d4c6e24d1b981e9eeae3d5f148d15083d6a8dcaca04ffc211a5b440084a4b56d82d3fb28d22405644befcd1fe02c493a71cc1482406e76b5adda3cd6341d31768e873661849be5d62d595b2fc1510b71ded84c4932921b06bbf7d9ba20fdf30f81be4e87caab9b016f82b9f126376e3a04c914b83bf6c11aa269d5326b55847a468a602428ec7a3352c49cb8111dc03c163aa262a1d46c1e692e6877dfe90bd9b8b74d1a7d8fc92cb6032fc052ba6bddee7ff85b0f2a53be90711843a7820afad2c06d880956ff9039bfab1b6b4ce4a6c7e96e9dfa64fac2586d44009ae7fdbb5801a124fde1282a00dfa146ce09e8d54f6f2a144b43e248b5eb4e35ba56452cf983fb4538f77d69aa33aee86efb62398e08758c11763c0b312fc390e27f8fe05e6e8032b79ca823f11ce9f7901ad3573b765c5fc39ed3b6eba5edc80e70b93ea1f7b24321097d35a60055fe9cfea8133046b4efc3419bf85dc9d2249db9e42e27881706e8374cb42c808e8f98fdec613a93e8d56a143d35d3e4db4b5966264fa6ec228544a8e26bc157b143a446edb6d4c1b3afbada2e74b39d9543b9bb28740c7ff592321be38c21864bf803990e34808cdd3f19807ecd7b9fc477be0b3ea233f1c52701c3c096b941be13e994b03ce98fb46443f9b1f26dd6b6d9ef1684a9d6525b522fb9e73ae7f0b7632b0dcd2e38e4162ffb3b3231d883d8af5bc5807ddeb15d0faeb127b14e2e3412107a4ee9fee3e0d4429aa0eff57e8305e3e220725fd7bfa23b175eba7d3aaec01c2afbdb8dfff146012b061cc11e99192708a8d35328c6cc44466ffbda804cbc8b7dca55d32a687161a42d0cf815ad0c7a1b127cda1394d088e2e086dc33ba1bf6ed3dbad60435b856e5596710718113344e6b6e3436bbbbfa6f798824a104bc78a3a1971bbb6f62f3bb5e8f45fd2ee661d6bd7b3e0a22374a9fb15bce0fcc5794c42d064c58c828254e229e83fb416bf5f6a890f2cf14a7ebb581ed503491ebaf2d45436c47aa001ec3dd63008f7429696e0ff7c64ab3dd51be2c04b70a8fc7f7b0529be479b5fc279cd751684f68964c37e785e586fe93bfc467e93508442b69c7a26efdd60c6c3a0270b8236771db951a7420a96c6be92a422adaaea09aef52c888e75bce74b90636d9b728c23b48a71ae554dd2f24ef27295607fc636467220fddf7437e3c1110268e25e729b60712d0a9c3d8ce6fa169de0ed83fa6fd1b07dc54a1854f9fa646c4ee11b59fc39d9a85cd9b295736ed54fe084a83f969112d07a5a6e491957f59cd26642e1169122d32e1428ecefe906c71f004909bfbcae50aeaedc2f3fae578e6980f25a0336a1179f3548f645fb15f71024e1f118ad969e157e323dba57ebc28ea55d12b80eb52d57cec2f8eccefa9002e9fbbb2d219705624e3b879f96db78032dfa14d4d48831f245e1ad90be8180a28f9d8b3476b305b6b6812c2c518133d91e288f97f0336a869d560c2fe0e30fa9829fae17b5b7046575eaf5dd0afe2db3498b0657a8a05d7715f3ab621a473ee70c1a8df26675675481d38f35e1f2a5a5b2f8bd413c02da38dbba8a08eeac337d8dd531b3cc68261b9a8a7b9a3b23b0ace0357c3abe1fd284fb47945f1dbbda57f6b4c6360e0c795615b9a1b9d37195b1bca691d13901ad6dbf8ceab5ddac5c9c800e57bcdf590f787b46df73f5f35997de8193ea875e5f886c40057c482c8596c7542dfbc29584e34ca59c51cb696b9d812c0a125be27d4508b1ade969fed35b10ff6d6e8f88ef36c98a89ef1bfaa0790749ce9", @generic="2dd263eedab1440d69dc00ee6ea4e10db02671b7e30130363aa9acf4191f3d62d9eb5e382669b1cd952be2171ae52f307cebd61c0ac21cd10e5d99b96e0be4c97f3d1ea9633b226d0fdfeba2402c713a577255d8efb248404b40d9111076739f3efb2da437871ee491439037cfff7d87cf118a92b50cc8ed34f0fb45c5f6d1e0f781631512a2cef466e47da4f1b2fea9860faa83eefff811975ca82e88ac08faadea3e8abe0ac5606f63172ecd8536a0f7cd1e770abc6d0054eeaf299b82e0c63abb6083dd98a83e4472bc8f175aaf523a990c13a0fe0b47b66a2214067c56af26e95d228fb271b59e045c0c29b353"]}, @nested={0x109, 0x95, 0x0, 0x1, [@generic="e9152a6f35fb66a62f5d319b0c201097b37e3ed91b9556e8c02a2ba67801a122d9b65b0105b5d6179461a23988c8be7ef3881fb9bc0e39dda426d9b8ebfd0d98053704ad691b65e8f96b1c00ad184b8c877c3bee63f597a2d0f3a2a0ef8138ef", @generic="5fb68d2fe3d7cb536944188c597ca6ce0aa70ef0694f9a5b7674cc8ab7d33625f1a4714c90c43dc3855deadcc0216617385531c1e5c285aa29ff95e21e7bb8d51be54960a59272e78259048754f0037d43ca2332e9de351fbc9eeeec418db2d92db376be05f580a5d93142ca6662054280e26219278fd3b30c47c97f3bf857d7a1ef1351057cbcb0c622b78674e743ec10", @typed={0x8, 0x8, 0x0, 0x0, @uid=0xee01}, @typed={0xc, 0x47, 0x0, 0x0, @u64=0x7dea}]}, @nested={0x1104, 0xf, 0x0, 0x1, [@generic="6b8983971bbbe05d4b31048fcb5e7af3cd2a1a7b4c496ae33d1a5d", @typed={0x8, 0x1, 0x0, 0x0, @uid}, @typed={0x8, 0x3d, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x40}}, @typed={0x8, 0x87, 0x0, 0x0, @pid}, @generic="342d036455fdac3d3200ad5e21bf184cc1408051e2c649b588025699fdf38bf6bbd1161e36777bd6ba72c1ec5804312b6ec0f78ac42cf112d1336f25016c9dd3f935b77acb96064a40957b197e057b82", @generic="d9b7d966a4c0ff0eea8976c353f686b449ef42b0c3b0771a396caf2c41932945ffe11d3460e6bc9e5360d08c11cd24bcd4a8901536d47952c7a56bc548dc52ab5c55f694427c094805951d4c1587a40c0b40ab90643b5172b084f0bedee4a8931efe6261636140527b9c35a3ef2d9027f870aa332b", @generic="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"]}, @typed={0x8, 0x4a, 0x0, 0x0, @pid}, @typed={0x8, 0x23, 0x0, 0x0, @pid}]}, 0x2478}, {&(0x7f00000050c0)={0xdc, 0x1f, 0x200, 0x70bd2b, 0x25dfdbff, "", [@nested={0xcb, 0x42, 0x0, 0x1, [@typed={0x8, 0x4b, 0x0, 0x0, @uid}, @typed={0x4, 0x78}, @generic="03f0f21764202fe62c988d97ef99de6c241973bef118185cdc955a013dfd96a7f38bfa3fb32ada5b3da5d5", @generic="4d66f250f776c69bac4894fbd91763e4639ed822cc2ee30faeb605a8c0013afc6238fc911963fa42ff0e27e315d5b3c73276a93b56ef1b951b4f38b70235318585e271fec0448a9f8cd4824d8030be58fa8d29c69fb008b875ca158e05c4ad26ec8bf75a0ffec102891d7f7acf89f7de6b6c64d917fdc9ee2ec6daa4f5d4d843604aef12ac2df047a800c72a92f1427d"]}]}, 0xdc}, {&(0x7f0000005280)={0x18c, 0x37, 0x10, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x6c, 0x0, 0x1, [@typed={0x8, 0x6b, 0x0, 0x0, @uid}]}, @nested={0x13c, 0x35, 0x0, 0x1, [@generic="af1b42aeeb3bc9510000000007a29d35497890df9127d28f56d6cf615d786364a313eba9fe69d765d350fc4a1de070a16b20603a5f10213061cde253c3803d8b4a482a8a1a4f4642f712bae5ceb9ab48844c5dab610dd0aa71b4f09a334bf2b6f2c7067629a2e80c602df2804125ccd450fd7355898a6d3ecbc29d48766b2181ed238a23a62ba80ff48d9011309f82dbcfd37ff8c9e7c22d16c2eb3140bfba1115776e3bd7007d3e0276eccb02311989fe20549fa1491a4c9265ae2f0c45053a6568090e8f59c168d1962ddabf151509", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="98c4863e0c5333b6", @typed={0x50, 0x49, 0x0, 0x0, @binary="5a8ad91bf55b9ed0fc82fc083cd44bc3a911bbe3acbb9fae3ff0fd4abd0dde2c39f28788748c11632ae9d65b16fdfb245f086d0c3cc144bfcb555e17f107d4251156597c118b2be6eaf9f2a5"}, @typed={0x8, 0x54, 0x0, 0x0, @pid}]}, @generic="ba35d4ad46afcf7e258735582d439fa3b94ac9915f452b016a7b5120fc2f7e4b922337ef47e7fe28923b4d488a6c5b4ea580f8"]}, 0x18c}], 0x6, &(0x7f00000054c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}], 0x20, 0x4000}, 0x40) 09:56:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x806, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000340)) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x80, 0x3a}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setrlimit(0x2, &(0x7f0000000000)={0x6, 0x80}) [ 1396.864039][T31901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1396.966322][T31901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = semget(0x1, 0x1, 0x4c) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000000c0)=""/62) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_proto_private(r1, 0x89e4, &(0x7f0000000000)="df7a4684dd4951aca889ef67fc201d55d1f3d38c8e345c4c2c9296ffeacaf11c688af10a9a77bb533322e3f25caa16221b3171f789ad16e1baddaed50bc358a0e5bf3746fdd2f14d7c8019d5ebc6f7b67819d85347bb1c323d23c76748617669ff3be1411172ad5654375153eba297a4f96604536f6c85aeb28c2e81bfae5b09bd90dbd2fce54acd304f40b7362ed963c2f2856337640131a67afccc489ed5cd") clock_adjtime(0x1, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20041, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000240)) 09:56:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfff, 0x1a100) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000180)={0x1, 0x2, 0xffffdd82, 0x4, 0x2, 0x401, 0x5d, 0x52, 0xb38, 0x4, 0x10001, 0x2}) 09:56:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='-\x00', r3}, 0x10) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) getsockopt(r3, 0x9, 0xffff, &(0x7f0000000200)=""/207, &(0x7f0000000300)=0xcf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ALT_IFNAME={0xfffffffffffffe2e, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:36 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x1004, &(0x7f00000004c0)=0x0) r3 = socket$key(0xf, 0x3, 0x2) io_submit(r2, 0x3, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x1000}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r2, 0x7ff, 0xa, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)={0x77359400}, &(0x7f0000000080)={&(0x7f0000000040)={[0x4]}, 0x8}) [ 1397.585421][T31920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x3f6, 0x300, 0x70bd25, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10008810}, 0x8000) [ 1397.674307][T31922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="34d3b738453f542dacef2d008e37e15896460000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) geteuid() [ 1398.064106][T31773] systemd-journald[31773]: /dev/kmsg buffer overrun, some messages lost. 09:56:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000100)="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", 0xfd, 0x4044041, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}, 0x1c) 09:56:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000140)={0x7, 'virt_wifi0\x00', {0x7}, 0x5}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f00000004c0)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x48, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x2c}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 09:56:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x34000000) 09:56:37 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000000)) 09:56:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) eventfd2(0xfffffffc, 0x1) getresgid(0x0, 0x0, 0x0) 09:56:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)=0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:37 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0xa0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x200, 0x6bee}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000200)={0x81, [0x15ac, 0x200, 0x6], [{0x1, 0x9e, 0x0, 0x1, 0x1, 0x1}, {0x100, 0x101, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x5, 0x1, 0x0, 0x0, 0x1}, {0xfffffe9d, 0x400, 0x1, 0x1, 0x0, 0x1}, {0x85, 0x70db, 0x1}, {0xf3, 0xfffffab5, 0x1, 0x1}, {0xffff, 0x20, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x10001, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x1ff, 0x1, 0x1, 0x0, 0x1}, {0x17b, 0x20}, {0x2, 0x8000, 0x1, 0x1}], 0x7ff}) clock_adjtime(0x1, &(0x7f0000000100)) 09:56:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xc6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5385, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) 09:56:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf4, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xec52}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffeff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000890) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000000)) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:56:38 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0xc4) 09:56:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="ec000000f1ffff1300350063796966000000"], 0x34}}, 0x0) [ 1399.547106][ T33] kauditd_printk_skb: 460 callbacks suppressed [ 1399.547155][ T33] audit: type=1326 audit(1595238998.530:40311): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31960 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1399.799300][ T33] audit: type=1326 audit(1595238998.560:40312): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31960 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1399.821056][ T33] audit: type=1326 audit(1595238998.560:40313): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31960 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1399.842716][ T33] audit: type=1326 audit(1595238998.580:40314): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1399.865763][ T33] audit: type=1326 audit(1595238998.590:40315): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1399.887399][ T33] audit: type=1326 audit(1595238998.590:40316): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1399.909202][ T33] audit: type=1326 audit(1595238998.600:40317): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1399.930837][ T33] audit: type=1326 audit(1595238998.600:40318): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1399.952990][ T33] audit: type=1326 audit(1595238998.610:40319): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1399.963037][T31977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:38 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) [ 1399.974779][ T33] audit: type=1326 audit(1595238998.610:40320): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = clone3(&(0x7f0000000340)={0x801000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x6}, &(0x7f00000001c0)=""/128, 0x80, &(0x7f0000000240)=""/116, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x6, {r3}}, 0x58) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, r4}, @NL80211_ATTR_PID={0x8, 0x52, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4080) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x4, &(0x7f00000000c0)=[{0x8001, 0x0, 0x0, 0x7ffc0001}, {0x59, 0x2, 0x81, 0x80}, {0x8000, 0x2b, 0x2, 0x2}, {0x81, 0x5, 0x7, 0x3}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8, 0x2, 0x13, 0x3}]}) r0 = shmget(0x1, 0x2000, 0x78001008, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getresgid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000180)=0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x40000, 0x0) openat$cgroup_int(r4, &(0x7f0000000340)='cpuset.memory_migrate\x00', 0x2, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3fb, 0x4, 0x70bd29, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x80) r6 = dup(r3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x7}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0xad, 0x3, 0x6, 0x1000000008b]}) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000280)={0x20, 0x6, 0x800, 0x8, 0x0, "005527cd41e4fcc9dd317dad76e582ff00", 0x3, 0xa36}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000240)=0x1a, 0x4) 09:56:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) alarm(0xffffffffffff1f38) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2, 0x3f, 0x9, 0xa}, {0x8007, 0x92, 0x4, 0x1bed}]}, 0x10) getresgid(0x0, 0x0, 0x0) 09:56:39 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}) 09:56:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000e81100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) 09:56:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000180), 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x42000, 0x0) r0 = mq_open(&(0x7f0000000040)=':\\\x00', 0x0, 0x0, &(0x7f0000000080)={0x3, 0x1ff, 0x400, 0x10001}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) 09:56:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x5, 0x80000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000340)=0x41, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x2, 0x1, {{0x27, 0x4, 0x3, 0x1c, 0x9c, 0x67, 0x0, 0xea, 0x4, 0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @generic={0x89, 0xf, "43bcbb8f2e7916dbf84ed35bd4"}, @noop, @ra={0x94, 0x4}, @cipso={0x86, 0x72, 0x1, [{0x1, 0x8, "2fce15a2ea87"}, {0x0, 0xc, "07a8e135205e4db7011c"}, {0x5, 0xf, "2f84a20644570bdd45fef674de"}, {0x2, 0x11, "c860c981914db84665b2c5b2c3be14"}, {0x5, 0xb, "04a6d9191b12e44742"}, {0x6, 0x3, "a6"}, {0x1, 0x11, "b03e4cb82e01af8ff97e5f2f23d28c"}, {0x5, 0xe, "cd1f59d522a1267c9b1af082"}, {0x5, 0xb, "b2f3f9a4934e77a349"}]}]}}}}}) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x8000}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x44080) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@getchain={0x4c, 0x66, 0x200, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xf, 0xfff2}, {0xffe0, 0xffe0}, {0xffff, 0x2}}, [{0x8, 0xb, 0xac00000}, {0x8, 0xb, 0x2d}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x81d5}, {0x8, 0xb, 0x200}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) kexec_load(0x800, 0x4, &(0x7f0000000500)=[{&(0x7f0000000200)="444564e10926d245852d52bfe3abf89f8940fa12b6465215b28dd1db72c5480a6e08538199893b3411703fc56474ac5c8ac8bdf5ad83c2ee8ae4589913c4d06ecd296d382933fcb2cc2a88080e2809a5a41e42a2d958f9bd90d1", 0x5a, 0x9, 0x401}, {&(0x7f0000000280)="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", 0xfc, 0x5, 0x5}, {&(0x7f0000000380)="10705dcd890672f1c44b083cf4f4a30a5b491d33ba02d55f19d98d6438b98beb4d182db6cf62a151b28036a8d0bdfbc86866324f2b10d4f7e9d5b2c8f03df0afd1cebc64479d547811fbbee1dfb85e46", 0x50, 0x200, 0x1000}, {&(0x7f0000000400)="d7febd73ddd1240b6e450b266321cd801608f5ccfad39ce500254e51079b36d7d45ca9e4787b075992529b2e67ee5cc9ebadcf21f59a1782bbc65e27427339c976ad0adda8abd29b7440deb9141a3614f35f7873bbf9070a1f231b62441b58f3502a931c2c7a77525602c7889df391c122eaeae3f80e0146e30f54452e8a265ac24ffdafd3a0f1f337a8d07cb8594036f25d9e4026f5e9f06971e636c334a1b1b88c0989b61aebf9a959d5cb63300f40215a7e79b14f228fae26d6bc470159684f67e611da286885974ea3bee5fd4b7d5b591a", 0xd3, 0xfff, 0x5}], 0xa0000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r5) fchown(r2, r4, r5) clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000580)={0xd1, ""/209}) 09:56:40 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:56:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:41 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0xfffffffffffffffc}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x105800, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000380)={0x0, 0x1, &(0x7f00000002c0)=[0xe1], &(0x7f0000000300)=[0x5e4a, 0x2, 0x81, 0x0, 0x4, 0x8], &(0x7f0000000340)=[0x8, 0x6, 0x50]}) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000040)) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r5, 0x7ff}) getsockname(r0, &(0x7f0000000080)=@sco, &(0x7f0000000240)=0x80) 09:56:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @xdp={0x2c, 0x5, r6, 0x9}, @vsock={0x28, 0x0, 0x363b99d72a45a578, @hyper}, @hci={0x1f, 0x2, 0x4}, 0x800, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3f4, 0xfff, 0x3}) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x3c}}, 0x4000850) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$FUSE_LSEEK(r9, &(0x7f00000002c0)={0x18, 0x0, 0x5, {0x6}}, 0x18) 09:56:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) 09:56:41 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x453, 0x1, 0x70bd25, 0x25dfdbfc, "b7c72d41b4ebacdcc3620ebd82ac1e0c394c599ef9def1", [""]}, 0x28}, 0x1, 0x0, 0x0, 0x88b0}, 0x40000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x1, 0x0, [{0x6000, 0xf6, &(0x7f0000000380)=""/246}]}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x10b802, 0x0) fgetxattr(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="7379fcf914e9c7c6928ed5267353b200b5d6c55d3b"], &(0x7f0000000280)=""/219, 0xdb) 09:56:41 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 09:56:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) msgctl$IPC_RMID(0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9e0000, 0x1, 0x4, r3, 0x0, &(0x7f0000000080)={0x990a7d, 0x1, [], @value64=0x7}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x210002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000000214010026bd7000010000000900020073797a32000000000900020073797a3200000000080001000000000008004400", @ANYRES32=r6, @ANYBLOB="d001005e18703ff4df96eebe9f7a340a4ab31041372acb5ebe989ec1493e3d3a6d8171f936c96244039780f445c60f7d5b0e268c94c10aba41c220b0a92d8f5642348628be6dafd26e728ba4000000"], 0x44}, 0x1, 0x0, 0x0, 0x48010}, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r8, 0x9201) ioctl$DRM_IOCTL_RM_MAP(r8, 0x4028641b, &(0x7f0000000180)={&(0x7f0000fed000/0x13000)=nil, 0x8040000000000000, 0x3, 0xf4, &(0x7f0000ffa000/0x4000)=nil, 0x2}) 09:56:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x2, r4, 0x1}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000180)}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x5, 0x6, 0x16c, 0xc0000000, 0x200, 0x3}) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) 09:56:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r4, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10440120}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="c8030000a3a904bf2356b593808d3d52255c16df7deaa5270ef85aab5507afca1f66587ab752b5e2406f0e9d4c5ddc", @ANYRES16=r4, @ANYBLOB="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"], 0x3c8}, 0x1, 0x0, 0x0, 0x40}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x12, 0xc, "c7336f1382f06c824674f40bf100cda00b725e5d74cef55841027063080844ad14c20e93292bafd6fad3fcb130560930ee80b0f4f272ed34936a1becbb13aed0", "49e5c461bad71b1156b1baeaf48b2f8d02ddd240c68550928de2f0a150a2fa128f70ae933ea90621a0e62e100913ba55a6008fe84a25b90edf5b44cc4c2009e7", "15d0bb4c36eb6b419adea94e5e4ab3c11000198d13e5f65d832ae49b1d7f4e30", [0x100000001, 0x2000000]}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r4, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:56:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000080)=0x7ff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) 09:56:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000000)=[{0x6, 0x11, 0x3f, 0x7ffc0001}]}) eventfd2(0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x800, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) getresgid(0x0, 0x0, 0x0) 09:56:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) eventfd(0xae6d) pipe2$9p(&(0x7f0000000000), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x841, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) 09:56:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x5, 0x7d6, [0x0, 0x20000340, 0x200005a4, 0x200007c2], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x11, 0x6, 0x0, 'veth0_macvtap\x00', '\x00', 'batadv_slave_1\x00', 'lo\x00', @random="a5b0b6f1ebf3", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff], 0xe6, 0x15e, 0x196, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x404, 0x3, 0x4, 0x1}}}, @mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x9, 0x4, 0x0, 0x3}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x20, 0x5, {0x8}}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}, {0x5, 0x2, 0x8, 'macvlan1\x00', 'veth1\x00', 'team_slave_0\x00', 'veth0_macvtap\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0x57130ae9b6e3d769, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8000}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x0, 0x1, 0x8848, 'vcan0\x00', 'vcan0\x00', 'ipvlan0\x00', 'tunl0\x00', @random="5b84a5a58ad3", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @multicast, [0xff, 0xff, 0x0, 0x0, 0xff], 0x10e, 0x1b6, 0x1ee, [@helper={{'helper\x00', 0x0, 0x28}, {{0x1, 'snmp_trap\x00'}}}, @helper={{'helper\x00', 0x0, 0x28}, {{0x0, 'ftp-20000\x00'}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xff, 0x3, 0x44e6, 0x1, 0x0, "2531910174073fca6466883a1e242cf46ecc3d03627f9f908fb4b865dc0c36747163656a921781bab81acb79986a8ad8cbe72e149116389c5f0b92dffa32d693"}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xfffb}}}], @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{0x3, 0x11, 0x6007, 'batadv0\x00', 'veth1_macvtap\x00', 'macsec0\x00', 'veth1_to_batadv\x00', @dev={[], 0x3d}, [0x0, 0x0, 0xff, 0xff], @local, [0xff, 0x0, 0x0, 0x3d3ed9f31d634bac, 0x0, 0xff], 0xee, 0x166, 0x1b6, [@helper={{'helper\x00', 0x0, 0x28}, {{0x1, 'syz0\x00'}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0x80, 0x1, 0x4, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x7, 0x8, 0x1, 0x0, "a7fa0384b28407203a1a882ff3468f03a6cecbf88f734849cb465e4805b002c4a1b6569733fcddd9d727910d7471df633a75326482aed16fb87f8b68df73a143"}}}], @common=@log={'log\x00', 0x28, {{0x7, "869cea999f58961ba5f59daef8503d1e3c30916e7ff4813bfab03351b789", 0x5}}}}, {0x11, 0x2a, 0x886c, 'team_slave_0\x00', 'veth1\x00', 'macvtap0\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0xff], @multicast, [0x0, 0xff], 0xbe, 0x13e, 0x16e, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz0\x00', 0x7}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x181, 'syz0\x00'}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7fff}}}}]}]}, 0x84e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x20) 09:56:43 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) 09:56:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2000, 0x0) 09:56:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) socketpair(0xa, 0x4, 0x3, &(0x7f0000000000)) eventfd2(0x0, 0x0) fanotify_init(0x20, 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x42001, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1404.631604][ T33] kauditd_printk_skb: 505 callbacks suppressed [ 1404.631653][ T33] audit: type=1326 audit(1595239003.610:40826): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x464, 0x20, 0x70bd26, 0x25dfdbfb, "3a5699837d4732bbda7c6365e1e6806fff2eb769", [""]}, 0x24}, 0x1, 0x0, 0x0, 0x2408c04d}, 0x40005) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x2000c041) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1404.857257][ T33] audit: type=1326 audit(1595239003.650:40827): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1404.879230][ T33] audit: type=1326 audit(1595239003.650:40828): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1404.905247][ T33] audit: type=1326 audit(1595239003.650:40829): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1404.926863][ T33] audit: type=1326 audit(1595239003.650:40830): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1404.948343][ T33] audit: type=1326 audit(1595239003.650:40831): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1404.969870][ T33] audit: type=1326 audit(1595239003.660:40832): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1404.991499][ T33] audit: type=1326 audit(1595239003.660:40833): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1405.013185][ T33] audit: type=1326 audit(1595239003.670:40834): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1405.035098][ T33] audit: type=1326 audit(1595239003.670:40835): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) 09:56:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000180)={{0x2, 0x3f}, {0x4, 0x1}, 0x400, 0x5}) [ 1405.373582][T32096] tipc: Enabling of bearer rejected, illegal name [ 1405.488198][T32108] tipc: Enabling of bearer rejected, illegal name 09:56:44 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000005c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockname(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000200)=0x80) dup(r1) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) 09:56:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000240)="32c450c14cc54ae736f11e6cdf70a28f9d8c2ef35e454c8c1e093d6cc9136fe17365cf5a6372799a79d318573995383a09bb907faead484eb205e66bf8cf5fe6a5cb549966d11b2321c9b72b972290358da572d918e5b641a6a3", 0x5a, 0x40840, &(0x7f00000002c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000080)={0x0, 0x1f}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x3, {0x8d, 0x268f, 0x5, 0xfffffffa}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r5, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x40, 0x80, 0xfb, 0x1f, 0x0, 0x9, 0x138810, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x8000, 0x3}, 0x40060, 0x57, 0x0, 0x3, 0x6d, 0x3, 0xff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000100)={{0x0, 0x2, 0x10000, 0x1, 0xffff0564}, 0x270b400000000, 0x6, 0x100000001}) 09:56:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x702, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x1fffe0, 0x0, 0x1012, 0x1, 0x7f, 0x40000000, 0x8005}) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f00000001c0)) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000100)={0x0, @data}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) ptrace$getsig(0x4202, r5, 0x0, &(0x7f0000000280)) 09:56:45 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xa10000, 0x4, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a090c, 0x8, [], @value=0x80000001}}) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000080)=""/3) 09:56:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x440000) pipe2$9p(&(0x7f0000000000), 0x84800) 09:56:45 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 09:56:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000), 0x12) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xfe, 0x7, 0x2}) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5385, &(0x7f0000000040)) accept4$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x800) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000000240)={0x5, 0x0, 0xa8ff88e689956e15, 0x1f, 0x2, 0x1ff, 0x89}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffe, @local, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r4, 0x3}}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, {0x2, 0x4e21, 0x7, @private1, 0x40000000}, r4}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r1}}, 0x18) 09:56:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000000)="8c0e56689de93a40a7389a82b71c1e225511a518da223fa7a74be5741f1f712810338efc03a5b3c90114a36eb3e9445b01f7d4dc85e5f1d096c8f1535cdb441d59a362838b5cce0f8b2797e8cb9bb821ab6c048ab9aac86c494240c5c203bf10e220d3a8b631646930bec43ed213901108cfe539c09bef8eb6b8e99bd017bff9", 0x80) 09:56:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x83421cbb5a4107ce}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getroute={0x14, 0x1a, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8008000) 09:56:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x608, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6000}, 0x20000000) 09:56:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x44) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4300, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r2) 09:56:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x3, &(0x7f0000000180)=[{0x9, 0x0, 0xfe, 0x7ffc0001}, {0x8, 0x20, 0xa, 0xa0f}, {0xff, 0x6, 0x9, 0x40}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) ioprio_get$uid(0x3, r1) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0x9, 0x50, 0xe20e, 0x7fff, 0x8001, 0x10001, 0x0, 0x5]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xc94) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000340)={0x0, 0x0, @ioapic}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0xc, 0x20, 0x8, 0x16, 0x5, 0x7f, 0x6, 0x8f, 0x1}}) eventfd2(0xffffffff, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000000)={0xd8, &(0x7f0000000180)="1fb2cc8869ee4e5b483c5a717580233c73be47bb3eafc5c34c348b38c918196b5f74c2b1be3bd37e703b7e537060b2158cea4848ae1bfabb62e50053253c34e1449a8abdf00c1b4252aeacb69c8ddfdcf7992826e3855dc15cfdf0a093dac67606186ed2a4c27724a164370cc7dd0f0289f75888a59793fe401b7649ea0ac8ca3068c9bb9a7f470b26888422514a10279d179144583081208457cc631a9acce8b89a2707194603c5c63356ec3adf3903311e3301671105ad0f0acc91463ef2358b8d6e11aba59e38c27771604df024a306634629231c7179"}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="040400001200000228bd7000fbdbdf253a2e956f", @ANYRES32=r5, @ANYBLOB="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"], 0x404}}, 0x0) 09:56:47 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400350063616966300001000000000000000000"], 0x34}}, 0x0) 09:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4020a}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x18010}, 0x0) 09:56:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800001, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_eq={'uid', 0x3d, r5}}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, r7}}, {@obj_type={'obj_type', 0x3d, '.'}}]}}) 09:56:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r1, 0x181380) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='^\\)\x00', 0x0) 09:56:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x3000) 09:56:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x5}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x42, 0x49) r6 = socket$netlink(0x10, 0x3, 0x15) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="080025bd7000fddbdf25141cdf12"], 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4040) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r8}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) 09:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5385, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYRESDEC=r2, @ANYBLOB="0000000000000000918ebbeb6361537f27c11a696630000000000000e0ad26eb136b91aaa56809456d3ce026822fdff2606f0915f2ac87133421727e0487ccc09d92e643d2951f7d52c0743a0ed7c72dbcd92df4fdb9926ec733537326e1b4dd0e8d1c8fe495e5a4ec7b007a2add2f7515710fed6b8c018e7db3ef16a6fbb32b39bc3e9f97c0643751cd702a4b41360bfe428a284c6f021114f0"], 0x34}}, 0x0) [ 1410.012633][ T33] kauditd_printk_skb: 446 callbacks suppressed [ 1410.012681][ T33] audit: type=1326 audit(1595239008.990:41282): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1410.040936][ T33] audit: type=1326 audit(1595239008.990:41283): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1410.062514][ T33] audit: type=1326 audit(1595239008.990:41284): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1410.084089][ T33] audit: type=1326 audit(1595239009.020:41285): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1410.105742][ T33] audit: type=1326 audit(1595239009.020:41286): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=293 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1410.127391][ T33] audit: type=1326 audit(1595239009.020:41287): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1410.148994][ T33] audit: type=1326 audit(1595239009.020:41288): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1410.170544][ T33] audit: type=1326 audit(1595239009.020:41289): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1410.192154][ T33] audit: type=1326 audit(1595239009.020:41290): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=29 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1410.213716][ T33] audit: type=1326 audit(1595239009.020:41291): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32180 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x2, [0x40, 0x4]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5385, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_PHYADDR={0xa, 0x3, 0x9}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4c001) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000340)={0x9d0000, 0x9, 0xffffff01, r2, 0x0, &(0x7f0000000280)={0x9c0901, 0xfffffff7, [], @string=&(0x7f0000000240)=0x40}}) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000380)={0x1, 0x2, [@broadcast, @broadcast]}) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x54, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x400c0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:56:49 executing program 3: eventfd2(0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getresgid(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0x2, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0xac, 0x21, 0x10, 0x70bd26, 0x25dfdbff, {0xa, 0x10, 0x0, 0x5, 0x8, 0x0, 0x0, 0x8}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x40}}, @FRA_SRC={0x14, 0x2, @remote}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x3}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @mcast2}]}, 0xac}, 0x1, 0x0, 0x0, 0x28044844}, 0x4004) 09:56:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000100)={0x1c2, 0x8, 0x4, 0x20, 0x8, {}, {0x3, 0x2, 0x0, 0x36, 0x3f, 0x40, "8e451000"}, 0x3b54, 0x2, @planes=&(0x7f0000000040)={0x7, 0xf928, @mem_offset=0xfffffffe, 0x80}, 0x33, 0x0, r2}) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={r5, 0x2, 0x9, 0x3c8, 0xff80, 0x200, 0x1, 0x20, {0x0, @in={{0x2, 0x4e20, @empty}}, 0xffffffbd, 0x1, 0x5, 0x6, 0x80}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x5, 0x8000}, &(0x7f0000000100)=0xc) [ 1410.661250][T32199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = msgget$private(0x0, 0x203) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/129}, 0x89, 0x2, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x1, @remote, 0x1}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0xf8d}, @in={0x2, 0x4e24, @remote}], 0x58) 09:56:49 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r5 = dup(r2) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000004c0)=@urb_type_iso={0x0, {0x8}, 0x6, 0x0, &(0x7f0000000380)="09aa3636bdc49c4ba5392119f6ee57654560087f8471d4408d83a7caf736b67a9c7fca25ac99f90efc48828386922ebc29f994f5497def008fb3282014e42225d0c2d843edeb8b74e9cb9c0391773d0afbefc40332df4a7364efbb1e833abac0616ed494ca4fcf63925de3c882786754541ef9278dc3b6de5243d1b19a2f6e931ce32fa68f78f2b075b3d2f0c588", 0x8e, 0x1, 0x0, 0x17, 0x7fff, 0xfff, &(0x7f0000000440)="ce516fd846bbbb556659f5c4198e3f66a613cd282e7be50bb40f771de99182ac565ee028667b542c87ba164071783940b1ee18abc82d1e1f57235adf7834accd2c0012ba12b464e661a62f6c4780c03964507daebb21d6ba3f8997e259eb14e5da46c433bbea1b73ca", [{0x890, 0x3, 0x400}, {0x8, 0x4, 0x9}, {0x0, 0x0, 0x2}, {0xc9f, 0x8000, 0x1}, {0x6, 0x400, 0x1}, {0x200, 0x101, 0x10001}, {0x1, 0x1}, {0x5, 0x0, 0x8}, {0x2, 0x1, 0x7f}, {0xfffffffa, 0x3, 0x2f1}, {0x40, 0x6, 0xefe}, {0x6, 0xff, 0x80000}, {0x4, 0x3ff, 0xfffffff9}, {0x2, 0x3, 0x200}, {0x7fff, 0x10001}, {0x7, 0xff, 0x7}, {0x4f1, 0x7fff, 0x10001}, {0x46, 0x81, 0x9}, {0x7, 0x8001, 0x1f}, {0x6, 0x1f, 0xbd}, {0x5, 0x1, 0x3}, {0x3, 0x20, 0x7fffffff}, {0xa14, 0x20, 0xffffff7f}]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r5, &(0x7f0000000300), &(0x7f0000000340)=0x1c) r6 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5385, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r4, 0x1c009}, {r6, 0x4008}, {r1, 0x2008}], 0x3, &(0x7f00000001c0)={r7, r8+10000000}, &(0x7f0000000200)={[0x1]}, 0x8) write$eventfd(r1, &(0x7f0000000100), 0x8) 09:56:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000000)=0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140035006361696630176b1a3244f88b5b000000"], 0x34}}, 0x0) 09:56:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfe}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000040)=0x1) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x54, 0x4, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) [ 1411.421673][T32220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) read(r1, &(0x7f0000000180)=""/4096, 0x1000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x5) 09:56:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0004}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000040)="2c34613afd8cf47425bd227e8c11ae72603ec4096faa4e038cded36742831094a57e0660969acebb0f5b1cf413ecceea9f8198096f878ccc", &(0x7f0000000080)=""/56}, 0x20) pipe2$9p(&(0x7f0000000000), 0x0) 09:56:51 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) 09:56:51 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2002, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x6b, @loopback, 0x4e20, 0x2, 'fo\x00', 0xc, 0x3f, 0xa}, {@multicast2, 0x4e23, 0x4, 0x8000, 0x3, 0x8}}, 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xa0000, 0x0, [0xff, 0xde40, 0x10000, 0x3, 0x3, 0x3, 0x10000, 0x3ef]}) 09:56:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000240)=[{0x5, 0xd4, 0xef, 0x1}, {0x5d, 0x1, 0xfd, 0x5}]}) eventfd2(0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x6}}, [0x9, 0x401, 0x8001, 0x1, 0x6, 0x3, 0x3, 0x7, 0x8, 0x7fff, 0xff, 0x1, 0xfffffffffffffffe, 0x1, 0x3]}, &(0x7f0000000200)=0x100) getresgid(0x0, 0x0, 0x0) 09:56:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) r3 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x150, 0xfffffffffffffff5, 0x3, [{{0x4, 0x3, 0xfffffffffffffffd, 0x2, 0x2, 0x86b7, {0x4, 0x5, 0x400, 0x9, 0x5, 0x0, 0x3ff, 0x3, 0x5, 0x5, 0x7, r2, r0, 0xfffffffe, 0x1}}, {0x4, 0xfff, 0x1, 0xfff, '\\'}}, {{0x0, 0x1, 0x4, 0x81, 0x1, 0x1ff00, {0x3, 0x9, 0x4, 0x40, 0x2, 0x400, 0xffff, 0xfffffd62, 0x200, 0x7969, 0xee, r3, r4, 0xfffffc00, 0x10000}}, {0x2, 0x17, 0x2, 0x3, '//'}}]}, 0x150) 09:56:51 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0xfffffffffffffbb9}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x10100, 0x0) 09:56:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x20, 0x0, 0x7fdc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8, 0x5}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000b14000829bd7000fbdbdf2508003f00010000000800a4c09138a59d4118786236d7354114dbf10000080003000400000008003f0005000000080003000200000008003f0047c6c2017b04000000080003000200"], 0x58}, 0x1, 0x0, 0x0, 0x4008010}, 0x20000808) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000110400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r8, 0x15ef9be1}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r10, 0x80045503, &(0x7f0000000200)={0x2, 0x1}) 09:56:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) r0 = eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r2, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000000)={0x76, 0xfb}) 09:56:52 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x101, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8004) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000000)) 09:56:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0003}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5385, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) r2 = dup2(r0, r1) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x642882) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) 09:56:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x34, 0x2, @tid=r0}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x4, 0x0, [{}, {}, {}, {}]}) getresgid(0x0, 0x0, 0x0) 09:56:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, 0x140d, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x801) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r4, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000326bd3aac9293df2513000000060036000900000000190200000500190002000000050013210200000000000000b002000011fd120120000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8000001}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 09:56:52 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x301200) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1ff, 0x6c882) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000200)={0x0, r2}) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040)={r4, r5/1000+60000}, 0x10) 09:56:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8884}, 0x4004044) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x440400, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 09:56:53 executing program 2: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @rand_addr=' \x01\x00', 0x40000085}, 0xf) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:53 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getrlimit(0x3, &(0x7f0000000000)) 09:56:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:56:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x10001, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:56:53 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x100) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x100, @private1, 0x54, 0x1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) 09:56:53 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x3}) 09:56:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x78, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0xffffffffffffffac, 0x6, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x26000000) eventfd2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d5, 0xff}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000}}, 0xe8) connect$inet6(r3, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207005896"], 0x10}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, &(0x7f0000000280)={0x0, 0x81, 0x200, {0x5, 0x4}, 0x3ff, 0x401}) getresgid(0x0, 0x0, 0x0) [ 1415.015054][ T33] kauditd_printk_skb: 444 callbacks suppressed [ 1415.015104][ T33] audit: type=1326 audit(1595239013.989:41736): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32305 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1415.192022][ T33] audit: type=1326 audit(1595239014.029:41737): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1415.214306][ T33] audit: type=1326 audit(1595239014.029:41738): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=120 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1415.235998][ T33] audit: type=1326 audit(1595239014.039:41739): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1415.258669][ T33] audit: type=1326 audit(1595239014.039:41740): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1415.280262][ T33] audit: type=1326 audit(1595239014.049:41741): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:54 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xf8d7, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x100000000}) 09:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'erspan0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5385, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$KVM_X86_SET_MCE(r6, 0x4040ae9e, &(0x7f0000000100)={0x9000000000000000, 0x17000, 0x8, 0x8, 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_buf(r8, 0x29, 0xca, &(0x7f0000000240)="1bb8de73cc6a75d5f5ab7f2d12976f1d46f55facb1242f16d90b551eb89f3d386939b39901920fc686c7cee19b8e867a8095d3447720593f7b030cfc977e0d07c2d806c7fb15a6d9aaf7fff6ec83d3cd2a841e52001089cece072fcf0dc758ff9ab0852d5bbe4392ad8d7c3f573d23e29272610482c95fce665797eb5c9802e8850f81a0251c95b2a7231f0b33ccf1da7c13b44adcf0f36b70a573f48f3fa4a96475ff77772dace49c89778117f8d204e5c620a4c84ff0e2f13026dc9f31ebac48430a505b617110be14ec3d594ef17127f7022f9191c88906bb1148c59d00ade89e3fbde5", 0xe5) 09:56:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x5030c1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x80403, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xbff7fdc0, @mcast2}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), r4, 0xffff}}, 0x18) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x2, 0x8000, 0x1}) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r5, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='ex:1keyring\xe5$\xc5\x00') r6 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="cde021d3a72f40e31b1ed1a6a436e08ee29c537b6aecd116a4f3d8faa9189607fce3e779b17dfecdc7b3759bb62f6532aefbf7f87e497b31f576327572bf7139949e3921d09447c5a3b955a08c255078b6915d4957576a3c3fac11811ef00a463546b5a9144a4654403c23ac0f278500e0c0b749f58e06f83cf1dfe99b68043d36bb5d14989d08fd2541525309176f5b4d2fba96dd0fdef8cb4b14ee96a1ad249c745043c31a444fa262d074291f89e77c8b3920f34e3a6e8c53dcf8285ee99ce337bddf6e07de88c265bfebe8b2711bdd", 0xd1, r5) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r6, 0x2b, 0xcb}, &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'xcbc-aes-neon\x00'}}, &(0x7f00000002c0)="d4aa2f69cedf52237813fac8862cb44eb21fab2265f042237d7d91519040b3df06f345d99f9169a0cfe0cc", &(0x7f00000003c0)=""/203) 09:56:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x401, 0x0, 0x81, 0x7ffc0004}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:54 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x3, 0x1, &(0x7f0000000000)=""/152, &(0x7f0000000200)=""/119, &(0x7f0000000280)=""/140, 0x2}) [ 1415.927943][ T33] audit: type=1326 audit(1595239014.359:41742): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32317 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1415.949663][ T33] audit: type=1326 audit(1595239014.359:41743): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32317 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000dfffffff000000000000000a03a85a000000"], 0x34}, 0x1, 0x0, 0x0, 0xc811}, 0x0) r1 = msgget(0x0, 0x2) msgsnd(r1, &(0x7f0000000180)={0x1, "ad5bdbd1d95aca599af0be1c9ff35de0c2d03e9f20144e644b16804db2877a8dff8035151b09eb96bf7f9aa3ba59278ebedc41b131ca11a737de71bf6128912d16d2deb8d48428c688515afcf886c6c3d36185d02a1f54cc703bd6fc3974ee25e7007478c8fa9ef15fafbf4da475ffda76871cd8c0f6e6a389ab73af9d11617116f3d9337e9c339d77611b0a1a8d3d634d631bea9e20"}, 0x9e, 0x800) [ 1415.971434][ T33] audit: type=1326 audit(1595239014.359:41744): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32317 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1415.994912][ T33] audit: type=1326 audit(1595239014.369:41745): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32317 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:55 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r4, 0x1}, 0x8) 09:56:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/149, 0x95) getresgid(0x0, 0x0, 0x0) 09:56:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000000)) 09:56:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x6, 0x1, 0x0, 0x7ffc0001}, {0x40, 0x1f, 0xff, 0x4}, {0x0, 0x3, 0x6, 0x6}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000040)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f00000000c0)) 09:56:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socket$inet6(0xa, 0x80001, 0x5) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 09:56:55 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000680)={0x1, 0x1, 0xd, 0xd, 0x161, &(0x7f0000000280)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x23, 0x4, r6}]}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r10}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x140}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x90) 09:56:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)=',&\'![,,\x00', r4}, 0x10) flock(r5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r9, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1302000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@uid_lt={'uid<', r7}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@pcr={'pcr', 0x3d, 0x26}}, {@fsname={'fsname', 0x3d, ',&\'![,,\x00'}}]}}) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1417.152060][T32364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1417.239161][T32369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00001100010400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$sock(r3, &(0x7f0000000900)={&(0x7f0000000180)=@ipx={0x4, 0x2abe, 0x7fffffff, "0406ba02b1e5", 0x3}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)="fe6841cd53c217a60a60cc0ff7d36a46008efd467e99dbb510ae8fb805380966bea148f8d8ec807fc1abbd215302e2dc5c0038c1877ea1aa7a17cb23389717b04898e6b547963239fa3d0d2dc310c1f6820f0f00638407f5a758f01095aa0762d041adad8d5c96a2602968859b63e4f46d5067f3e0ab804de2f06e47ae2a41b9674f", 0x82}, {&(0x7f00000002c0)="8480f9b09e43de3c4866aa4352d893b7275433e6ff2c25221ca94513af72c641a15605d371d891718e0022f4534c6740215c25ff1e71e26281146cc83e513d7543e764743b5300c55e38de5c83e39403ab0a3809dce9619bf7e29be4c6e4f9306b7fca8a07a118f672ca6194bc16e3701e9d801773a3d6cdae62b914968aaad146eb214a5a298a0184d5e569145aac15ff352dd5312ae737463401bf08d9ef7796d4f408d918df8e79899faf87afe575a47849101bc256e8242dadecb98064fe7898393700230a5268ddcd95b0e3a3739a2b1dfe327e55ec6ac6e74a2097e5e07a44ebfa52479fa63c3386744681c1890b818de6", 0xf4}, {&(0x7f00000003c0)="8013562277df10da1045b236deb9aa9238ce616f5af861ffb97be5099de9133ed20fb0804b7b45bb30a82100fa68c0272e75f63636543dd8b6b79400bf8e49849b42c6f524372e2ce39c178c3375f980c06b03e6fbf68407ebcb8e5bf91526a963fb0ed312515c9fc4e074deef2623006e76e70079792c895c6cc721c27217a6b2d47f504415b16213c6c19f617124a4659f1d5d8690a4dd9d4aca056efc07fbed3c3b5cb40844c4a9552f81b5a44ea09c077e40217847c1a180ecbb8bf056a9e12840ffeedab9a4ff935afac03dc5df78debf80b1f3748216e3168b800aa06c", 0xe0}, {&(0x7f00000004c0)="dc36d77e36658a40367eca42762956b1c7754866167ebb30559a8a0b4dd7b0a3f128bd3e5aad0a8a4339a3f501e363f0b323b0a19758b2ef2c4eaadde3294f7fa90740ada995ecb5df46aa16d64f940533905a7ba83f379dc859eb7855d235d7c777e302cb354d5af52a2814e4e87f3734458b2a0ed863eaf97da1bca8aa01246a363dc6788b6cc43efa3df462f2caa65126eae414c718135bdd1c4c451c17bcfaafec3f6e2bb2719a929b038934b3f774a4917df28470ebc1bdd25486267a0be59cd7ce192184ae3f41c1fccd59261b98e0989d4770b38e395d9f06ea977fa263060572782c214a77c3", 0xea}, {&(0x7f00000005c0)="1cab89d5bb05bd2ac29c13716d6414928dda97d3163b9e46c9020560e6aa94a2f1231954f0918393369bb81567a8b279bc5e5770cf4f37deac52af392eb36a99c6614f5379d7a3b3fe25549b", 0x4c}, {&(0x7f0000000640)="dd251010dc6ca314a00ff1ec272d71b52f4b061d145aeae42144c109b311c5000241157b5053273f5b238423981ba18a1f9205bc4c0df9a48cd6b6db40c8d80895f83ea2af1356663b548a99c8b32833f4760c707f62983d7ff4717562270d7bc772a34bf1cc6ba614bce8190ec49e447aba134df24fedc4f625bfb33129db209fccfba81cacd2bd608f9bfc1e36b65214f1296007dc21deb9e4afe0a855676b60c868fa2ee93d376127e5917d6080a074617f7f1cdd338fcee4f3420deadbd3bb209cfccdea6d68d1f0843b74e392097931aa381d64bb193b909308745ceda582df2c80cd5c35562de9651c6ebab6484e803b9e78e91710d85e", 0xfa}, {&(0x7f0000000980)="29845d4bc207613e2d327ba246582015982a0e1bbbe490c2d0e1252b84267c6c31cf5f1ca536e254ebd8214aac84f7877e533b2a59f3dcf198ba3e7dc6e1779f7a0dc1a1e0cd239fa57e5b903cf9a910d16833d079f74bdc1d44ea5d3e3f5aca8e79edb6684d52b8a7fe6e27ee2e89866316c570cf267c8ad3e56f6c57e5649a5f3030cdf888b164ac40cf98eb10c68c07718ec0b5c41f8971bbadff5278ebfc5811de9afefc09c55e697455fdb0d96be45928bf5864610a1163a4", 0xbb}, {&(0x7f0000000780)="d9bd2326ee62cf36f7e4094c53529761f914e4bdd9ecf8e8f1c55fb5edbfed44b7e773900c5d44f6b678c01042d26ba950bc0d3ee4cb5c77d6db4b4814e54b5ab172f93df316b092dac5d552b8fa447fb4dd59", 0x53}, {&(0x7f0000000800)="1f032feea7d7e196c4", 0x9}], 0x9}, 0x2008c8c4) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) r4 = dup(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x404880, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000a40)={r9, @in6={{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}}, 0x3, 0x1}, &(0x7f0000000740)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000), 0x4) 09:56:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5385, &(0x7f0000000040)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000180)) preadv(r0, &(0x7f0000002340), 0x0, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) waitid(0x0, r2, &(0x7f0000000240), 0x8, &(0x7f0000000340)) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:56:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xde7, 0x2, 0x46, 0x5}, {0x200, 0xfa, 0x8, 0x5f}, {0x4, 0x1, 0x4, 0x7fff}, {0x8, 0x3, 0x1, 0x1}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0x248, 0x248, 0x248, 0x198, 0xd8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1ff, 0x10001, 0xb7, 0x0, 0x9, 0x3, 0x1, 0x9]}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private=0xa010100, @multicast1, 0xffffffff, 0xff, 'veth0_to_bridge\x00', 'ipvlan0\x00', {0xff}, {}, 0x29, 0x1, 0x5}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x4, 0x20, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x31, 0x100, @private=0xa010101, 0x4e22}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x75ee140e66391e6c}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x0, 0x4}, {0x0, 0x4, 0x1}, 0x5, 0xfffffff8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x9f0000, 0x9b3b, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a63, 0x2, [], @ptr=0x4}}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000200)=0x2) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x5, 0x401, 0x1}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="1d4deef459598c156cc09e990827572b1dd526bac8390e2f2ec03b00560c83656d612285c62a71"], 0xa8) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r3, 0x330b) 09:56:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0003}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) prctl$PR_GET_SECCOMP(0x15) 09:56:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000080)) 09:56:57 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r5, 0x9a, "2c9c07e78974b4ac16dddd47ba0b5fc7fa00cea507fc5a49ad08b8aab8672b182112fd4aa2cf592b05a92e95e4be676e25dfb911b18790bf833aa7847fc3d8988ed40d2f85923d1e88ed7e91460d761c2f0914e63ce58dd03c23bbf694d16e352f28f52a89bee7b4d10c41ab248c9d9822d04364d8e062d6a5a1bbef6b8f6793ee968ddac2e4e443c0e03f696380d4e527ab54104689d9dffc7c"}, &(0x7f0000000080)=0xa2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r6, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x1, @empty, 0x7}, @in6={0xa, 0x4e23, 0x80000001, @mcast2, 0x8}]}, &(0x7f0000000240)=0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r7, 0x0, 0x0, 0x0) 09:56:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000180)={0x3b, 0x9, [], [@calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x5, [0x8, 0x7, 0x4, 0x225c00000, 0x9, 0xf6f0]}}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x58) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x15, 0x4, 0x80000000, "584d7e4f73d3aece646d4c3b03978b1e754d25231e6ca36fcd1e1691943ea614"}) 09:56:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='}&\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) 09:56:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f00000001c0)=""/185) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x0, 0xcb, 0x10001, r5}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={r6, 0x48, &(0x7f0000000340)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x10000}, @in6={0xa, 0x4e20, 0x1, @remote, 0x3e7}]}, &(0x7f0000000400)=0x10) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r8, &(0x7f0000000100)="b4e2fb1c9a3356bb987ae088b369e1a22dabb262f155c9de3140ab9062c27e9e193d6a709f7ee21fc2d176674ea5e7a197d6d49875d38f5e43eff52c27239da32a5bb22ab505c34728d1084370f8c1a492d946c949fef916a8115bacde0ed89f1c1a6c97c200b8a39ad88e48f091a95ce54a6302b50b98eb596b6786b297d166a7840d45ac514968826a70d568003008c1310fb909", 0x95, 0x20008840, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c) 09:56:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f0000000140)={{0x2, @dev={0xac, 0x14, 0x14, 0x2f}, 0x4e21, 0x0, 'nq\x00', 0x8, 0x100, 0x15}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x4e20, 0x10000, 0x7, 0x1, 0x7f}}, 0x44) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r7, 0x2f, 0x8c, 0x4, 0xfff, 0x8, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x7800, 0x1, 0x2, 0x5}}) getresgid(0x0, 0x0, 0x0) 09:56:58 executing program 0: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 1420.030093][ T33] kauditd_printk_skb: 612 callbacks suppressed [ 1420.030140][ T33] audit: type=1326 audit(1595239019.009:42358): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1420.128154][ T33] audit: type=1326 audit(1595239019.049:42359): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1420.150279][ T33] audit: type=1326 audit(1595239019.049:42360): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1420.172832][ T33] audit: type=1326 audit(1595239019.069:42361): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1420.194632][ T33] audit: type=1326 audit(1595239019.079:42362): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=120 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1420.216138][ T33] audit: type=1326 audit(1595239019.079:42363): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1420.240102][ T33] audit: type=1326 audit(1595239019.079:42364): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:56:59 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x4, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}, {0x9, 0x7, 0x55, 0x4}, {0x3ff, 0x0, 0x6, 0x6}, {0x7f, 0x3f, 0xff, 0x4}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @local}, &(0x7f00000000c0)=0xc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x1, 0x2c, @empty, 0xffffffd4}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1420.261649][ T33] audit: type=1326 audit(1595239019.079:42365): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1420.283198][ T33] audit: type=1326 audit(1595239019.079:42366): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1420.304812][ T33] audit: type=1326 audit(1595239019.079:42367): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32422 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:56:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x10000, 0x0, 0x9}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private2, @in6=@private2, 0x4e24, 0xce9, 0x4e20, 0xf389, 0x2, 0x10, 0x80, 0x3a, r6, r8}, {0x0, 0x7, 0x1, 0x81, 0x5f, 0x8, 0xfffffffffffff000, 0x100}, {0xffff, 0x2, 0xf40, 0x4}, 0x2ad4, 0x6e6bb5, 0x2, 0x0, 0x1, 0x3}, {{@in=@local, 0x4d3, 0x3c}, 0x2, @in=@private=0xa010102, 0x3502, 0x3, 0x2, 0x0, 0x8dd, 0x29c729cc, 0x4}}, 0xe8) r9 = dup(r3) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r10, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000840) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file0\x00', r9, &(0x7f0000000040)='./file0\x00', 0x4) 09:56:59 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/60, 0x3c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x6, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}, {0x8, 0x9, 0x0, 0x9}, {0x74, 0x2, 0x5, 0x638}, {0x400, 0x1f, 0xc, 0x10001}, {0x7fff, 0x34, 0x9, 0xff}, {0x8e9, 0x3, 0xc1, 0xfffffffe}]}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:56:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x80000, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "e31a770c195a5648fc232eb5f71ffdd2950bf915eb3b381f8801b6f9e411bf9710bbb5ca8783903dfcbf6db3b42ed8f0f19a788d7747559f501d2da4322dfeb0d534e1f4da51f4d38f3a85221fa9be7411affce38dfc9b0467615715fa4e2bbcb2d0c56d733ca7e637e1416347049d93c260e35741d05b5af582268d71a8214bd6a5d2dc27fb3c08c9bd21d904ffd766692b021f6b04bd0860af6faecc26d5a6efb7748e522e4e973b2c9424d7eb9fff79e4c108ca6ebfa25d8318b577cd59344a94328fbd7547f4b2"}, 0xcd) 09:57:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000000)={0xfffffffffffff1e5, 0x1f53}) getresgid(0x0, 0x0, 0x0) 09:57:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xb, 0x80802, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000002640)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)={0x30, r5, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0xfffffff9, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r6, r0) [ 1422.100016][T32456] tipc: Enabling of bearer rejected, illegal name 09:57:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) [ 1422.199220][T32459] tipc: Enabling of bearer rejected, illegal name 09:57:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000180)={0x1, 0x5, 0x9, 0xff, 0x7f, 0x5}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x40, 0x5, 0x1f, 0x8000}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:57:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xbff7fdc0, @mcast2}, r2}}, 0x48) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x78000, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x4eb}}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:01 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000200)={'virt_wifi0\x00', 0x7fffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffc00}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, r2) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, r2) 09:57:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf2501000000080001000000000008000100000000000c00080007000000000000001c00078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="1dfb4c6a", @ANYRES32=r9, @ANYBLOB="0c00080002000000000000000c0002000000000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={r6, @in6={{0xa, 0x4e22, 0x800, @private0, 0x101}}, 0x800, 0x7, 0x328b9179, 0x36fd, 0x8a, 0x4, 0x4}, &(0x7f0000000000)=0x9c) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r10, 0xc4c85513, &(0x7f0000000180)={{0x3, 0x5, 0x9, 0x0, 'syz0\x00', 0xd5f}, 0x0, [0xa93, 0x100000001, 0x4, 0x8, 0xa8, 0x9, 0x10001, 0x3, 0x1, 0x1, 0x8, 0xfffffffffffffff8, 0x7ff, 0xc0, 0x4, 0x80, 0x9, 0xfff, 0x4, 0x8, 0x9, 0xb8b5, 0x1f, 0x1, 0x7, 0x101, 0x9, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x6, 0x81, 0x8000, 0x3, 0x2, 0x2, 0x482e, 0x800, 0x101, 0xb3, 0x7, 0x0, 0xa9, 0x200, 0x1fffe0000, 0xfffffffffffff001, 0x81, 0xfffffffffffffff8, 0x401, 0x1, 0x1, 0x3f, 0x4, 0x3, 0x2, 0x9, 0x1, 0x1ff, 0xffffffff7fffffff, 0xfd7, 0x80, 0x9, 0x7, 0x2, 0x6, 0xfffffffffffffffe, 0x3e0cc85e, 0x200, 0x100, 0x8, 0x4, 0x3, 0xfff, 0x9, 0x7ff, 0x101, 0x5, 0x4, 0x4, 0x0, 0x3ff, 0x9, 0x0, 0x8, 0x2, 0x378e, 0x6, 0x5, 0x2, 0x800, 0x8, 0x9, 0xcf77, 0x1, 0x3, 0x4, 0x40, 0x3, 0xfffffffffffffffe, 0xc5a, 0x68, 0x0, 0x7, 0x7ff, 0x6, 0x3, 0xff, 0x7, 0xffffffffffff17ca, 0x80000000, 0x3, 0x800, 0x1, 0x7fffffff, 0x2a2, 0x8, 0x7, 0xffffffffffff8088, 0x200, 0x0, 0x80000001, 0x8, 0x3, 0x7ff, 0xdd4, 0x5]}) 09:57:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:57:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsync(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000001c0)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="6000000001020101002000000000008008000140000000000800014000000001080001400000000008000140000000010a000140000000000800014000000001fc87749f4975d8740800014000000001080009e329041c5b28e54000000008e24fdda61797def9eb9c519f6f99a5aad59b40c2346428c4000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x44000}, 0x4000800) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) 09:57:02 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xb4e2, 0x446083) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="30010000", @ANYRES16=r3, @ANYBLOB="200028bd7000fbdbdf2515000000c8000280040004001400038008000200090000000800020006000000440003800800020003000000080001000200000008000200020000000800010007000000080001000100000008000200ffff00000800010008000000080001003f0000003c000380080002000600000008000200000000000800020004000000080002000080000008000100ffffffff0800010000010000080001000000000024000380080001000ee400000800010004000000080002000200000008000200050000000800010000040000540001800800030006000000797a3100000000380004001400010002004e240a0101010000000000000000200002000a004e2300000006fe8000000000000000000000000000380300"/298], 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x4000) clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000780)={0x0, 0x1, 0x0, 0x1a, 0x92, &(0x7f0000000380)="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"}) 09:57:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0xc840) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc8000, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}, {}], 0x2, 0x9) 09:57:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x574, 0xbb3b, 0x1}) socket$nl_route(0x10, 0x3, 0x0) 09:57:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40003}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x410402, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x81020, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x552}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize'}}], [{@obj_role={'obj_role', 0x3d, '$]$'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_lt={'uid<', r5}}, {@fowner_eq={'fowner', 0x3d, r7}}]}}) 09:57:02 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x438f603541f147bd) clock_adjtime(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x8000, 0x3, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x10002, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) inotify_init1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) 09:57:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r6, 0x80207011, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000100)={0x3, 0x1}) 09:57:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x288, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NODE={0x134, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea, 0x3, "54218ef844c77e9a6d127cf08afa7def67a803c600833e63c35b330f46bdcd8ef79a68af0ef620a1b0e1c3c23b55ae71f217ea57fb3520019293d80be5eed8357882e727c47c4a474d4f7c70870d6a52e8b1688299aa46801809dd24b3d93a7d61127e1e5ae5df8e77172620707b73f3ea02fbb40ac126da0bf05c1cdc23022c9720cb67ac156bfbf7bdb5180b5deac38831fc5a95cba4b4da9d03df69d95f299e6583c6469a17404df915729a61469c15eb65f718127642a96f873fc38b903cd320dfbd86b4b9426caaba5448733b34d46ae5d2cdbb15ebc17f3890f5eced384ef23f0a7138"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "3d0ae8147a1409ca6ab62b262d9250b2589fee88cb2f5a584a"}}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x30014197}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x389}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff1097}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}]}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) 09:57:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) 09:57:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r4, @in={{0x2, 0x4e23, @multicast1}}, 0x7fffffff, 0x2, 0x8001, 0xfe, 0x121}, &(0x7f0000000040)=0x98) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x0, 0x75, 0xe7, &(0x7f0000000240)="f417e3649a6f45363b889fb8fb73f4b9c7df866b5926860fd08a3d68298a177bdb4397992b9477b1da1fea66333cb04ec54e3775a3d7d9de2f959a0bd98f38fd4497f1b8595ed482165af8b33ff76ff2ce4bc2af4604bcfe90e06fdcd38fa000839140afa16cd54b1b2134488079f3c90d68ae80a1", &(0x7f0000000340)=""/231, 0x4, 0x0, 0x86, 0xce, &(0x7f0000000440)="e9987f91709d6f5afbdf4fccb59cf5269519267a9210613c757e9f8c0713ce02b04a284cfbb1f81e1dc1ad062d9515770c405c26871db202fa0d214ccb1ee9c6922c62f0242815d9d93b58c3d3bb70e720c8b246e908e288005877d5932778a04d1f316628998eb18fbe101ecaf92350384cd16fc864067747d866b2fc1531a870b5bb9bb31d", &(0x7f0000000500)="4031b645515c215948edf00d0c70fb6f706de661c92adca6626d1e34daa6010107b098b6e061a5090ca72d07277884ed42bf10823876c7ddfd08aa1a17eb5d06ba7607624e1009ec700ef9bc9e6c302f5232a4c0c3cb280ff564dbb033f0cc663d80312133a02f7ee757e28d80d35f6fac2b3303e0c3d1a21d7ab6ced75880c6e6cc9b7f6b24110cb39ff2c6edba61160b91c2398ade36f6a23f005c154773f3ede046e5e97e810ee3ff4aff43081ac8baf1d59a30b9cb8d1d5b3355ec42d074dccdcf674cf928e7ef3dbcc554cb"}, 0x40) 09:57:03 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x16e00}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) 09:57:03 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000001c0)=""/33) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', r4}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xffffffffffffff2e, &(0x7f0000000140)={&(0x7f0000000180)=@getlink={0x28, 0x12, 0x300, 0x70bd2f, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, 0x100}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3ff}]}, 0x28}}, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x200020) 09:57:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000100)=0x5, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x900, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x2, 0x3, 0x7}}, 0x14) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 09:57:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xd0, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6f58bb2f89"}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "8b846008a7"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "f389981487"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "edeebb77820c266266786e8b03"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "945a65cacd"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80d4febae8023eb5}, 0x4000005) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000)="a190663eb3499e92fcf0a634af6919fed65e3dbb65c88518afd4a67c84a1b37a909b0e2acca53fe212f261ad6616431e24f39bcf7f9fb06b0e37f172819c924c691601db9000fd81b0d0a6a104d6255d1445ee1ddfc48a61a2b02f4da0bd949a2e116498a96be2acb807f6e940a079561e58443a842c93073d0371c4234414d8f346d25e719e791a995888e0d777351f152175948f1d6814bfaee5a596231813b1fbbf1add30bb08e4", &(0x7f0000000100)=@udp6=r6}, 0x20) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:57:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8000, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 09:57:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) [ 1425.040105][ T33] kauditd_printk_skb: 623 callbacks suppressed [ 1425.040151][ T33] audit: type=1326 audit(1595239024.009:42991): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1425.068389][ T33] audit: type=1326 audit(1595239024.009:42992): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1425.298937][ T33] audit: type=1326 audit(1595239024.079:42993): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1425.320592][ T33] audit: type=1326 audit(1595239024.079:42994): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32534 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1425.342170][ T33] audit: type=1326 audit(1595239024.079:42995): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32534 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1425.363660][ T33] audit: type=1326 audit(1595239024.079:42996): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1425.385180][ T33] audit: type=1326 audit(1595239024.079:42997): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1425.406829][ T33] audit: type=1326 audit(1595239024.079:42998): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1425.428388][ T33] audit: type=1326 audit(1595239024.079:42999): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1425.449849][ T33] audit: type=1326 audit(1595239024.079:43000): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32533 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 09:57:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x7ff, 0x100000) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:57:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000002980)={'syztnl1\x00', &(0x7f0000002880)={'syztnl1\x00', r8, 0x80, 0x8000, 0x1, 0x9, {{0x38, 0x4, 0x0, 0x0, 0xe0, 0x68, 0x0, 0x80, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x16}, @loopback, {[@noop, @ssrr={0x89, 0x7, 0xaa, [@loopback]}, @ra={0x94, 0x4, 0x1b}, @rr={0x7, 0x7, 0xf5, [@local]}, @timestamp={0x44, 0x2c, 0xcb, 0x0, 0x4, [0x470a, 0x3, 0x9, 0x81, 0x7, 0x2, 0x10001, 0x4, 0x9, 0x5]}, @rr={0x7, 0x13, 0x18, [@loopback, @rand_addr=0x64010100, @multicast2, @multicast2]}, @timestamp={0x44, 0x20, 0xd3, 0x0, 0x7, [0xfe6f, 0x4, 0x8000, 0x6, 0x2, 0x7ff, 0xfff]}, @timestamp_prespec={0x44, 0x54, 0xf5, 0x3, 0x6, [{@broadcast, 0x40}, {@remote, 0x2}, {@broadcast, 0x4}, {@broadcast, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8001}, {@private=0xa010100}, {@dev={0xac, 0x14, 0x14, 0x29}, 0x3ff}, {@local, 0x4}, {@broadcast, 0x8000}, {@loopback, 0x3}]}, @ra={0x94, 0x4}, @noop]}}}}}) r10 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r13}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002a40)={'syztnl2\x00', &(0x7f00000029c0)={'syztnl1\x00', 0x0, 0x700, 0x8000, 0x5, 0x1, {{0xd, 0x4, 0x1, 0x22, 0x34, 0x64, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@timestamp_prespec={0x44, 0x1c, 0xe8, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x1}, {@remote, 0x5}, {@broadcast, 0x80000000}]}, @end]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x108, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x804}, 0x10) 09:57:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x3}, 0x44) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400000, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x1000000004, 0x591843) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5385, &(0x7f0000000040)) dup2(r1, r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000080)=0x3, 0x4) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x3, 0x1000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000140)={0x78f, {{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x3f}}}, 0x88) 09:57:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000fedbdf250800f5b80be90400000800040003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x4004081) io_setup(0xfff, &(0x7f00000004c0)=0x0) r4 = socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x3, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x1000}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5385, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dri/renderD128\x00', 0x48401, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r3, 0x5, &(0x7f0000000700)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f0000000140)="07a49983bcf29c417ebcd5bd0884b49fb83e37f2f15fc210eb70cf6617f0199e12729b34073674fda99c454bc6ea7a18421ab17597606579036026740f1d51ca4fee414fa4e72664c1f348e21398fb414224c2b412911790065a053e6658ba88059b1e50bb802b4b58798a822ea0e978099e4660f827c673f3290a0a90554d554cb25dfa5ffe8f050ba6cd57c64e0cc95ed87984bd59c982190792fb7dfa52f5d62f502b7c2d60e08ad68ed4e0ad27090631728f8492d69e31de246d502d5f0b1b3547c76e", 0xc5, 0x6, 0x0, 0x1, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x273b, r2, &(0x7f0000000340)="602f1685d0a3fc70a9900185e8dbc3e4bf4e56c87f775cf10dcf7843fa803e9169a492411e107b89ae5e918ed4c58b76e6e5a9ffaefd2eeb23daf1d5d3afb3bf50df7db8fce8a79e4569a163fb986f1b5091f3f74074ce2ae5526be70380e43850ab40bb243086bdfe049d71ebe4bd0efb47cdc52d4cc43b6b31e38471cb971e1806c94955cf9ef6c9", 0x89, 0x8, 0x0, 0x1, r7}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x7, r1, &(0x7f0000000400)="6580b5fe6de3f05dfc9c0a7bf85ec347cc5655f46ad7886e60a1f7e6f22bafabd14f411ddda9e495520a1b0e521d6078d895a5f9aaab38ffa26a356281f047c2ec2a018254a88f3accbe167061cd355e8a1ba0665f92f3bf9af7a8f816553c352cc4bc8f054416678f8ef2bb7924ef95915df7eb2f766cb7a28220c947e9f46f7651c828f0e9de29ef52aa15935d8ae3e7a38c6bb877a0e7dd2db25ac2d9e45ef2e7c62472bd05a1cbdbbfb3c54d1dee04af13a5207867ce21a72585e1ccbf56cf7868b9a4c5c2014f", 0xc9, 0x0, 0x0, 0x1, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000540)="1fa92f53c7f46ea5e8058c38508f0502e6778d770886a51ee4d1b7ee63b58dc6b1c6bdd84df054671cd3b6909f747a41ff7e7df0f47da277acdd7f7e5521fda79c7d1a7573fe9c5c1c7c5d10e4aa35ecd6892df25cebade27c13ee1b7f30c33f140b061dd822aa839bb6347ca67c4de5d66d5f3fd76be05b1d5c18fe8e09b7b87b20a54c967b223fb13d9238966e5a6538082c3598cdce0557036ab2d2be44199b168538d55a87644cd95b0f226fc51a4d5a46256867efe7ef640af46e", 0xbd, 0x58e800000000000, 0x0, 0x2, r10}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0xfff8, r2, &(0x7f0000000640)="8a4c223c206f8f938cd293f25a574baff9435b1b849c96c77ec5adc70502e7759069440272e475e97aa368c1d849944b8a0e6088c8a2919a267f475d2460aad351b0db62b7cb33c0fb9f09cb78737a6239711d78aca2daf9f5631dec", 0x5c, 0x691, 0x0, 0x1}]) 09:57:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x401, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20020}}, 0x20}}, 0x0) 09:57:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000e5ffffffff40643500636369663000"/28], 0x34}}, 0x0) [ 1426.817881][T32571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:57:05 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x60, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x40000000000}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x5}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r3, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3f}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}, @L2TP_ATTR_MTU={0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000280)={0x1, 0x100, "96bf81b7eea32a15bbfeb1f5694691a98176fc4f4cb41580682f2582bcd49305", 0xaa, 0x101, 0x3f, 0x5, 0x40}) 09:57:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 09:57:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000117264de38b642ef32cb00010400"/29, @ANYRES32=0x0, @ANYBLOB='\x00'/15], 0x34}}, 0x0) 09:57:06 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x1, 0x20000004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3120, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}) sync() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5385, &(0x7f0000000040)) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10002, 0x0, &(0x7f0000002000/0x3000)=nil}) 09:57:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000480)={0xa20000, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x9909d6, 0x199, [], @value=0x1000}}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, ["", ""]}, 0x14}}, 0x20000000) r2 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getflags(r4, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)={'sit0\x00', r5, 0x4, 0x6, 0x0, 0xff, 0x0, @empty, @loopback, 0x20, 0x1, 0x2, 0x3}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f0000000340)=0x3) sendmmsg$inet6(r6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', r5}) 09:57:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x10c, 0x38, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@typed={0x8, 0x74, 0x0, 0x0, @u32=0x1}, @generic="8afaaff6", @generic="998156c8c5100cb274ea468330ef7c7640ec1aba2624b1548a4fe6d4bbe67d40ed15acab28a2d0a31ace985ad5494c64252a8f681db86c80c63c7abc53bbdaf0a5ce8fdbe2bd721fe8569856752969f3d86bdf133b9b68d8715d2fe22575d76bff903cd99cfc348fa5f16667dcd98884", @typed={0x8, 0x8b, 0x0, 0x0, @pid=r2}, @typed={0x73, 0x86, 0x0, 0x0, @binary="78a0971ec80991e98ab1af6cf85582d27934e569f1963fdaaf83348c1cc4829d13d24cf447c4d36da9a56390b6fca42902b6c6522c11837517b339b4d48c94d73f07ad693fb1dec9b5c8bf2afa83dd5a05f770143bfda78941b120d9bb225c17277499e74576de22c5a7a3c7cb6140"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) write$FUSE_INIT(r6, &(0x7f0000000500)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x8, 0x1450200, 0xfff, 0x200, 0x9, 0x2}}, 0x50) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2ec, r8, 0x4, 0x40, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0xfff, 0x1f, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @loopback, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1158}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @mcast1, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x101, @private1, 0x20}}}}]}, @TIPC_NLA_NODE={0x1c4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0x52, 0x3, "34bdf1089d567cc993f7c6d115fb4b1f26b22d88b336bc2984cbcae1b09832508159daf8b83e5eef127918bce763acf9f8ad211fecfcf38ce4d74ea6b467ab64940cd6d62594b69963e274e2dcdc"}, @TIPC_NLA_NODE_ID={0x4c, 0x3, "3e0a933ba568203a1a7d5483dec58efbcdf3c67e377f1091af4890c1d1d9e2e58a34d8254a2554500b41f83ccc0e46d86d16f85c4655b51cb5353dd8592040c9ac49d481ab47f58f"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x80, 0x3, "ef2ee4f75c1fa080aa9cbbe2a62f35c1db664126244729f8aa235bc5ae57064a2cbf16c5c9107ddd129ee657306f8830a6e6945665fa0c81f042cfaf586d3f46c23250e2b4e67f501a3f6c5dc879c801043e75ed5da2daab90b15de54b45e700a90a537d16da2c540affe55d93d638622de0a5ab15625dc2ff751574"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0x7d, 0x3, "ff42fd2d8b162b1dc6c29e352450e65fdb7af6b39dabc9565b665adf37e8cbcdbd0bd5f68637df94890c5f3e5c5ecb4cbd2f2a6db9c34b1b07166ad461c18bdd907352ec9fcf8b377f572731bd81ae2dcc038abbc61e4b635016ac28fb9834e7328544e7a3a3168a06225268f1ea4dc734f517f4c7831f84ca"}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x1}, 0x42041) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc080}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) 09:57:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="48a2ae7d899c5da1f60078efe86a278a45a3387e542cf99e87bf7feef64175176a65cf118b1f9701f7d912a524df8bbc83c3b7479f2e94d93b1b27462a9a106a9a2b92842c5e587454511f1fcc20464ab2ca7be2c06a346d1b2c5a64a1d1775ff1a562897d2abde7fef5085e29097d6f07ae60d08a1e18583b1b1a3a99ef332a3413e1f6a2255b29e7bda0827c03a0d92ccd9fe5472d12b62842e695a8fe651c29f500a518429f5a2acf2ec2facf22fe46d97a193298f4a8b57e67265088", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380005cf9ca017ffe8941dbae7215b5d59000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000540002002f0054803c0002800800010000010000080001004c0300000800010000000000080001000000000008000100ff01000008000100090000000800010000000080"], 0x84}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x404) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000db7199acf281e9f999f306346fdf59768b24167c61576b7d1fb844d52912af25f67a9f19040a689a0eb74cbf5f4ce3adb6c54cb19573078181dde395d9f14731e3365639126ffde862c73aabac13031d619a8e012433239fe674cce470766601c330055f20a83d5ab8a035445ace0badb6792440c6233fce7b76c66aa7b2d2e4920841acbaf69714c65bea1dd560e0a7922004c75901e90b7af6799b750b3a6f3082809a9120a2dd9cb2d40ac7c36a68e336fd982f0629760558a99c5761913962bdcd7b19a5dade613d11a87cfe5fc1cd3ba216e15012b6fb7f544ec7", @ANYRES16=r7, @ANYBLOB="010000000000000000000100000000000000014100000018001700000000000000006574680a697036746e6c3000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4210080}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x8011) 09:57:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000180)=@ethtool_regs={0x4, 0xfffffffe, 0x88, "6e1c4018d91b336f0fa5b7968d0fdddde016cd748439484fa1fa87814e6c2d92db81c4e4c441189d9a3e8ff22ad9522b89e8ebbe218d8e083f8d72a5160046cd983cb1f5d24e0c701a97d99f9c62da04d9f01555bb7c5a7206e70e299f657748326cc0e1c88dce965a2bdcbed3b2f184d181c0ab8fcb0bc3e7fb35611a948cd1f0e4bf0ea0b923d8"}}) 09:57:07 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) 09:57:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0xff, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000010, 0x1010, r0, 0xab5e000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:07 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x4c, 0x2, [], &(0x7f0000000040)=0xcb}) 09:57:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x1000000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000400010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500636169663000"/28], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r3, 0x7800, 0x40, 0x800, 0x31f70810, {{0x6, 0x4, 0x1, 0x1, 0x18, 0x68, 0x0, 0x7, 0x2f, 0x0, @local, @rand_addr=0x64010101, {[@noop]}}}}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001780)='/dev/hwrng\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r5, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0xfffffffffffffe0a, 0x3b, 0x699}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r3, @ANYRES16=r3, @ANYBLOB="00082dbd7000fbdbdf2509000002060028000100000005002e0001000000050035000700000008002b00750000000a0009000180c2000003000006002800010000000500370001000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 09:57:08 executing program 5: clock_adjtime(0x7, &(0x7f0000000440)={0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000008000, 0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x2, 0x8, [0x2, 0x800]}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x101300, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000080)={0x8, 0x1000}) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="38000000000000000a004e2400000072fe880000000000000000000000000101000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a004e2100400000fc01000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000a004e2380000000fc0200000000000000000000000000010104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000"], 0x190) 09:57:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:57:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:57:08 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@phonet={0x23, 0x8, 0x7, 0x94}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="c8aef1c624a4a6de8b73e11466", 0xd}, {&(0x7f00000000c0)="7f277adf92ac389bd12047d1392c1686a3882ebdf5010331e7fe2ea59a7a1465ba3a88c1e0f9a82a9de5f75538231e4af18aa850606bb4b529cb58af007894f1a669cebb4ac65b58217a64cabd855b26c60f31ed9d9a3c4a6100a121bb120d452f5af815f650e92db4947f691a3470c64ad5c5479ac7b1b0223cdbca101a731c3142eee6613308eb39489854ee89fa91b86d46a4e1fec36e3615e3732d8da587b9c50ba93f1e8c6dda6d7a49fb3f22b45408ab840775774e06f3efa7292e374600ef58dfd244c3c7d5190f6b44dccbc5a3945081a7ba609345f3f87d", 0xdc}, {&(0x7f00000001c0)="04a8a84dca6b099d390777e5d6196075a4f307b9160340e9e1f83d060274a9b057c7f3390be2b0709881086ee0d491c41a511162c5aaa382c2c940f05935ce04750ba7459fe23e0123e4c134c00329f86ff0c2d5b7a35f2f9f5b82e49ef73cf3d7f2050eb50a315447797e888b1c6b6da230ca1a", 0x74}, {&(0x7f0000000240)="c6f8fb5d45633ae72e4a5b5497dd25c033b5f2ec37394024a3781d084a313af57316cb9a9691c70ac38901ea6f84224c878e62a6a82b26461c404f4b95e503d540bf14ab49be70166f80ecbe13cc1f51de411922cbeed0c42c67920ad5eefe49f3919d25a31d86866a9737eeadeacc5c543b310db3ea71aec2bfbb546ebf2a25ec1cfb260274f847e86969c966ef0b7da4eddb7ac08857c112276dbb5fb172296d3f9e5977530fdbad5f990641", 0xad}], 0x4, &(0x7f0000000340)=[{0x28, 0x104, 0x68, "44c7e5a70109171192b0f8a1e9358374791234"}, {0x28, 0x10a, 0x2, "f163326785987718c0b61144b14ffbc70734001824ff34"}, {0xd0, 0x103, 0x4, "85e4cc325ab10fdfba5b92eec85748edcaaba9accf85499819432f7f90516dd1d389128dde29f11ab42192d1b4558a5eb3a5ca2a2be31f11fcc2efcfb4e654b513a93bd0f0d602b15abb56a9a3bb38c3a91e07e0ac5f2e623a78760643cc3d358f1dabb0665c9b3f42ba448701dd0a5cc28b20cb3fe777a7261c8fbd52f74cb56dfc3547b27d0d77770dd7c405e4caf301a93bcff233102664947bf0fef3d8a0d7af6d48edceecdb02bfeeed15fd48cced78649ed0ff9647ad18a373"}, {0x88, 0x88, 0x81, "1a9426912165cda40b55f3170ca86ed722267cd78cc3678ccad3f620cd95281ec9b342200313e7bf99b1fcd28e35b120379be85d12c59fba0fee171c64e815a061703c05e9513f11afbeefafe3cb4991e7293b66808c7299ff2d715450524812d8099c644d95c678791929f5cbe04cd6dce8e1"}, {0xa8, 0x10a, 0x9348, "e061e60ca8bd47bb215f4501441d7c2fe2467315115e698dc341548e73582abf7fdcb0ed7217988a26fad1709a128e2c79f485aca45627640dbc5ac1b3fe4242bdad57c715814ea0dc815894390c6f1e2038fe0a21241a3e978f3fa533f225d1ad53eb076d73c45fea7b8d9acc1005fdceadbeb24164dbd6c26763e7c390336d503529f9fec9c7f0162f57a5f2fdfb81cd7f97"}, {0x80, 0x116, 0x3ff, "fe259b741e752cd05531c3019d72830498893b9ae1163a547bf9636ffcfc754f79afeff839bf2538c050176198d20fba1fc9636a8d8d6d3c24f486d556e5d460a379da340769c2f50e7840a5ea282802d87e763b4665862aabe09ec16ce4a002e7219a3190c2b4f87b39"}], 0x2d0}, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0xf, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) 09:57:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000180)={0x0, 0x5bd2, 0x5, [], &(0x7f0000000100)=0xd0}) 09:57:08 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101000, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x4c, 0x140f, 0x300, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x3404c900) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:57:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, 'm'}, 0x2, 0x3) 09:57:09 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r4}) 09:57:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x8, 0x7ff}]}, 0xc, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_batadv\x00'}]}, 0x34}}, 0x0) [ 1430.175579][ T33] kauditd_printk_skb: 461 callbacks suppressed [ 1430.175629][ T33] audit: type=1326 audit(1595239029.159:43462): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1430.318564][T32649] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1430.326656][ T33] audit: type=1326 audit(1595239029.199:43463): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1430.348439][ T33] audit: type=1326 audit(1595239029.199:43464): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1430.370264][ T33] audit: type=1326 audit(1595239029.199:43465): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1430.392609][ T33] audit: type=1326 audit(1595239029.199:43466): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1430.414141][ T33] audit: type=1326 audit(1595239029.209:43467): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1430.435664][ T33] audit: type=1326 audit(1595239029.209:43468): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1430.457140][ T33] audit: type=1326 audit(1595239029.209:43469): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:57:09 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x1) clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 09:57:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x3, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x100000000) [ 1431.151719][ T33] audit: type=1326 audit(1595239029.889:43470): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32654 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1431.173520][ T33] audit: type=1326 audit(1595239029.899:43471): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32654 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:57:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$tipc(r1, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10, 0x80000) r2 = socket(0x1, 0x6, 0x1f) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x7ffd, 0xffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'team_slave_1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x80) [ 1432.031732][T32649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1432.120198][T32655] tipc: Enabling of bearer rejected, illegal name [ 1432.136744][T32666] tipc: Enabling of bearer rejected, illegal name 09:57:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0xff, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xe90726, 0xc79, [], @value=0x7}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x5, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a74, 0x81, [], @ptr=0x4}}) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x800, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xb0, 0x0, 0x100, 0x70bd3a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r6}, {0x8, 0x1, r8}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0xffffffffffffff7f, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0x3ec943e7}, @NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x1}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x8080) eventfd2(0x0, 0x0) [ 1432.188052][T32669] tipc: Enabling of bearer rejected, illegal name 09:57:11 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getneightbl={0x14, 0x42, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) 09:57:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x2, 0x1, @stop_pts=0x3}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 09:57:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a307c7fa8d08e2969fad4165e788fafbb1ad980ad982e18e2059a2dab40d4a2141cdbc797279a091b33c4d0633ba3e2f999fbce8d18b1252a5e3d5d71927c51d29d369a9be26701a2df8c849e4e1772bfe90e7f961767a21509f6226a81a8ccd1f1"], 0x64) 09:57:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1a1843, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000200)={0x400, "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"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r5, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000340)) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "4cfe6562b2246dcd6318b9af3a2755bf"}, 0x11, 0x1) clock_adjtime(0x1, &(0x7f0000000100)={0xfffffffffffffffe}) 09:57:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@qipcrtr, &(0x7f0000000180)=0x80, 0x80000) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, 0x2, 0x7, 0x104, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x971b}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x800000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xf7b}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x167}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6225b334}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x41) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r7, 0x86}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x1ff, 0x20c, 0x6, 0xfff, 0x0, 0xfffffff7, 0xffffffff, r8}, 0x20) 09:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x11, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x15, 0xa, 0x3, 0x0, 0x0, {0xe}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0xc0) keyctl$session_to_parent(0x12) 09:57:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)) [ 1433.479483][T32701] tipc: Enabling of bearer rejected, illegal name 09:57:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="61ff3a30eb84afee7275f294974536925afe4fc11b9b1b068f2d89a3f4e01e97059b51a61939716deac07b2f5f2d7d8d5d762fa9b0ac70ca26a2c98c66ecdd2bb1f5b023f96d83b7ddaedd") clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 09:57:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg$can_raw(r6, &(0x7f00000002c0)={&(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/44, 0x2c}], 0x1, &(0x7f0000000280)=""/25, 0x19}, 0x40) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r11}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2479014f5cdbaf73}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x120, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x200080d0}, 0x4000) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r12, 0x0, 0x0, 0x0) 09:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0x36) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newrule={0x80, 0x20, 0x8, 0x70bd2a, 0x25dfdbfd, {0xa, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, 0x8, 0x8}, [@FRA_SRC={0x14, 0x2, @private0}, @FRA_DST={0x14, 0x1, @private1}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FRA_SRC={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @FRA_DST={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}]}, 0x80}}, 0x88000) 09:57:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e23, @multicast1}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:57:13 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa44dbd0ff1aa243}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x5c, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1c}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ',\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004040) 09:57:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001100010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000060000000000000069663000000000004000009dc92a2cb041c3000000c5fefd0e9a59c42e49f8741f407cc3460a72463546216f2b9cca18ee2b5ee599c1cc3846ec19d31a398b166114262785acbd22133ae3d7956218f81103b07a81495cb2915679d4309c7b2f590a68fe9b1f5c013e02820987"], 0x34}}, 0x0) 09:57:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r3, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008000400c1a12a931cc84ec5d51cedc28525b9ffa256f3405096314030ce4829618f9a1ea545638bd46afc78b992ccb3b7e6c17e62ce9cbae793cfbe56df24ba37e08eb9729345a6d8fa5969a261936dfa80315bd6b795860506ea92fc2697d66c96306f89ddefec1f349610ba2d52ce8ce40adaeb2682c0b4845064c4f8f35f9b8364e273c51170fc2518693056d02bb9efd65359d10021bf260d0a085447e9836205e133009a8856739e3b193516a1fb12578bd6dafc92dac2ee4db39b3a10eee397614d9608d06e32bc1f73329bbed841e85f", @ANYRES32=r7, @ANYBLOB], 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="7390ad96e1240000001a80010000000000000000000a00"/32, @ANYRES32=r11, @ANYBLOB="4c12623c61aea62c31beeb83a12aa95165ae4ee25127c10689d9be695ecb7cc9c97eb796d500cba722e6714b8e5bfd9de8c51705ba05a531cb6658c7540611807ea13203911bd382a0e11f82aeef9a1fb0ad27df9098658785d7ed7de4bdeb634707866256d1a05a1e2a4b66720df19024d8544390f277597a5b7acb17e4b6b45b23b7712b1e0ee6042fd4a022bedf7c38fd01f8063d7ac834b24a17a7092ceac83fcb454ced2ae377627c"], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x21}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0xa4) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:57:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5385, &(0x7f0000000040)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @descriptor="98c8ec467d4de3a4"}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 1434.546926][T32727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:57:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [{{0x254, 0x1, {{0x0, 0x8}, 0x72, 0x3f, 0x4, 0x8593, 0x1, 'syz0\x00', "a783f37b04dd4ddfc9dcf0a2084465b2b2817554ede2018c4d9c6780f5e1dc4d", "7071e1b3427908b320163317f10318a841a5288836cf228e091cc1ca83861f29", [{0x7, 0xd88, {0x1, 0x4}}, {0x7, 0x7f, {0x2, 0x3}}, {0xff, 0x9, {0x0, 0x101}}, {0x1ff, 0x5f, {0x1, 0xfffffff8}}, {0x6, 0x7, {0x1, 0x2}}, {0x0, 0x5, {0x2}}, {0x1, 0x9, {0x2, 0x4}}, {0x8e, 0x3, {0x0, 0x7fff}}, {0x3, 0xef8, {0x3, 0x73}}, {0x200, 0x1ff, {0x3, 0x7}}, {0x6, 0x3, {0x1}}, {0x101, 0x80, {0xac48da87c600ba83, 0x6}}, {0xffff, 0x80, {0x0, 0x20}}, {0x6, 0x100, {0x1, 0xfff}}, {0x36, 0x200, {0x2, 0x1f}}, {0x0, 0x3, {0x3, 0x4}}, {0x4, 0x200, {0x3, 0x4}}, {0x727, 0x1, {0x0, 0x80000000}}, {0x7f, 0x6, {0x1, 0xfffffc01}}, {0x7, 0xae4, {0x1, 0x5}}, {0x7f, 0xff01, {0x1, 0xfffffffc}}, {0x6, 0x0, {0x3, 0xfffffffc}}, {0x5086, 0x9, {0x2, 0xfffffffa}}, {0x2, 0x6, {0x2, 0x1e29}}, {0x9, 0x2, {0x0, 0x10000}}, {0x401, 0x2f, {0x1, 0x3}}, {0x0, 0x48, {0x3, 0x7ff}}, {0x8, 0x0, {0x1, 0xb0b8}}, {0xfffa, 0x4, {0x0, 0x200}}, {0x3f, 0x200, {0x0, 0x7ff}}, {0x2823, 0x1, {0x0, 0x5}}, {0x20, 0x8000, {0x1, 0x10001}}, {0x6440, 0x3, {0x0, 0x81}}, {0x2, 0x6, {0x2, 0x7}}, {0x8, 0xffff, {0x2, 0x6}}, {0xf2, 0xff, {0x1, 0x2}}, {0x978, 0x8, {0x3}}, {0x4, 0x2888, {0x0, 0x1000}}, {0x401, 0x3ff, {0x2, 0x3}}, {0x2, 0x1ff, {0x2, 0x4}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x20004040}, 0x44894) 09:57:13 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40, 0x0) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) clock_adjtime(0x1, &(0x7f0000000100)) 09:57:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x11, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 09:57:14 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) write$rfkill(r2, &(0x7f0000000000)={0x5, 0x7}, 0x8) 09:57:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e22, @rand_addr=0x64010101}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) 09:57:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, 'm'}, 0x2, 0x3) 09:57:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000080)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5385, &(0x7f0000000040)) r3 = dup2(r1, r2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0x2, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x6, 0x3}, {0x2, 0xffff}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000021}, 0x20008895) r9 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x404001, 0x101) read$eventfd(r9, &(0x7f0000000380), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:14 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000200)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r1 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x3, 0x0, 0x0, {0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x80) getresgid(0x0, 0x0, 0x0) [ 1435.424233][ T33] kauditd_printk_skb: 570 callbacks suppressed [ 1435.424294][ T33] audit: type=1326 audit(1595239034.399:44042): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1435.657241][ T33] audit: type=1326 audit(1595239034.439:44043): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1435.679294][ T33] audit: type=1326 audit(1595239034.449:44044): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1435.701815][ T33] audit: type=1326 audit(1595239034.449:44045): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=120 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1435.723350][ T33] audit: type=1326 audit(1595239034.449:44046): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1435.745453][ T33] audit: type=1326 audit(1595239034.449:44047): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1435.766957][ T33] audit: type=1326 audit(1595239034.459:44048): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1435.788434][ T33] audit: type=1326 audit(1595239034.459:44049): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 1435.809819][ T33] audit: type=1326 audit(1595239034.459:44050): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 1435.831338][ T33] audit: type=1326 audit(1595239034.459:44051): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 09:57:14 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c2a6eee, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x6b3f16bf, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x0, 0x2, 0x9, 0x3, 0xbc}) 09:57:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x7ff, 0x100000) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 09:57:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x2}, 0xc) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:57:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) r0 = msgget$private(0x0, 0x203) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5385, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(r2) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/34) 09:57:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x80, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:15 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 09:57:15 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 09:57:15 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 09:57:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) 09:57:16 executing program 3: r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x10002, 0x10, 0x4}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40041) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0xb1, 0xfd, 0x1f, 0x9}]}) eventfd2(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 09:57:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000001c80)={&(0x7f0000000040)=@isdn={0x22, 0x81, 0xff, 0xf7, 0x9}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="024b55cb0882894cef3b31e5bd1754b0152210e89fe31c8def66ddbd0b1b3e6fc13281398dd3555b44833488a5f34a48d890d795da6e39fac3d81daaf1741cd36734d488fdc82d204f19a48a561ae66b1f44a732db41e6f1688207369cba3336e71cb19c9bf3817e16ac4b1ad8f1d81b8f6b8243cb5bf9f53b97cae9ab499d392534a6467c37ab214b0284fcf2cde6a522c4906c3908f4a50bc03120e17ea75357df3c38cb2106057ae25cde591925afeb3072795f99575b2e49fd27c0beb95d53593850dd8e359d8abaf95e63ceaca69d8418c51c71e583a5992ea086", 0xdd}, {&(0x7f0000000200)="ba0c2e80b9f11dced33d8e20d2ae57b98f0a199509bd729a8f32e6886ef030cc0c6383682a46ab96185ac221aff16e84ac4719b948735680a2fca88a4eedf67e1c4bbd173554ab9429bc40628be13465103b46cdc051e3c71a7e812da362634af3aa33352ebd391f8670edc1af06474ea4b121fa7efc0d324caf1d626100563559b88757f54dc01d9ba1a43c31af1b975e94a52de4533f8891f7e72e9c00d0d76d11f1c66e6aa1e2f1a48be87a53656850d9b18c80f80c06d217", 0xba}, {&(0x7f0000000340)="89a11406f8a979480137bf8a7534c694fa5348e6375af8cd93971377d4f7aa2f030721cbf04a4cc4b51515a4f6dce319a16744b0b1ee0e5a142e23f9690c5cc6a81aad919d27c919f992c91ba94c549cfce45129827ca7050261e711c695c5644d39c309bc4454458c335993e1462eae3eff1b0b6c1ed706e9970c942ce25500340231e66064bc3bd1960eb8c8804112c975ad6d03c7445732e0d50fc2f58640273511b687f56f01e2289e2bffd334cee70fab16cb26f85b82d1f256eb63d353e6e44a99fa7d297c0848fc6d7d95da79b6b16b5769", 0xd5}, {&(0x7f00000002c0)="12daaf83785eaf586f1fddc9dfcd32003aae830cc5808c22e748a96745a6cb35a76564ba0f4e7d5d9726cc9c2562af55ad195b1f77a17fd1bbf4", 0x3a}, {&(0x7f0000000440)="2a84bb2ff2a04292abd081c7313a6498d3f5ec4f12aec0c2efd09b071f978c4e3315a7bdab50ad6ee0872cb7db8d7856f76a46053679267d65ff29ad4d3d72220a61d10e9e9d894cca2ed244503b3165bb48c90c08dbca6da4eede8afd25f47b35a3ed9ce862a3910906ed679b537543bdfb663b8622c78e8a4623addaa0b6fe26802e21553ba7e76806516c8430ba9b8380357400b3139ee2c83498e1c41bd01cfe2d747db8d012884125feb4", 0xad}, {&(0x7f0000000500)="33513e0719e94c180d13c4c26b9091b2b3c59dd288ebf91608e3c87035cdb71580d77be5a6036cc4dbe9918cd5301810ad8e84e402c9018ef324ee85323c539b7ad5896ec6ebd5a8d1fe84a4e5cb7ebe1fe1ab62e0650b3dd9038027f14d79e00520d27c4c8e41e6cfdc809d5e8fcf09c5b8482bd7a3a6a7f18cd06bdf8da87e14a18048a09df539565ada911f2c672ae37762530c08914f34", 0x99}, {&(0x7f00000005c0)="c154351b9c536208cd2913bd135e28258c36728b5e88dc611f7fb0c218d4f2e6abc9163ec7fa5803b28c587f7422a854ab4b0463521710955f7f8bd4eb51ee3e5a6c3ddec74079c0ea70e4f43b050235bdadb237428883965c1279a96347166e5bea805f25628a60cd11991740367f241abf882d71393ad614ad152f6d0d47c7f451f1f56fef9733e040b37a571aad3d1ea2d07e59d7095bbbb6c6624b1c11c69e8cb70d7faf71ac822ec9d4c2c10bfe3048077a93d5575a611cd6387b24e568ef7fc5fbe79be9f45f4de3", 0xcb}, {&(0x7f00000006c0)="b9319348b61a073f32ad2bcf069f96274ca07a286e9c3cc6f2f7aee46826341373191447d24f4a4a49e5ad5aad44b6b3f2015ebc51cad938257cae2c7f32cf06f67d8c1b0260a0578255a810bbbf8e94265960", 0x53}, {&(0x7f0000000740)="814ad7ee0fdf41a092b3dc117d38174a546fb8045460fa3806a0da84e124a2fccd981d470f85fdf1d315fe3c7ccd8e483f994e175e74bdae220e495371ee136d7f0c958b7227", 0x46}, {&(0x7f00000007c0)="42d213944f66b60212fe72c270a2a21e2e9d1a788f034629d775c1f9db3c9f7691ba2167aa5018759e10ec6e88271c80a887316dd83d53fe8f4c0a0ece55a92a7fb4f28bb95dd40bad23ee6453405116e7c0bf1b3fe13bcbd2dd7044ad35e34b40e750f9803278c0856e71df5964eb83e0c3efff4b5e36f28225d9b19894e28927b422d092381c2ac0aaf4c1b0725c4a2298a65568e34c", 0x97}], 0xa, &(0x7f0000000940)=[{0xe0, 0xff, 0x8, "dc7a70ab849b05e2ba6a5936502ee7ca05fb078073d3cee3eaf78b9b0f3185e92ffa94feca76af91b686322c631fbc9f26b62cecd5b758a1499a5193e132fab0494e857430eb2a50a0d4322c5be0c090b1e92a9ba2a11c407132d10d4b34d58ae47a71f65b6db40a22e998f38a287ddcaa8e2db15b15b1ff1aef17c5c68249667df2555d3a6cd54185af27f164cf158da5881858ef5efb5c527c632183de45df200f80dc8226a91c8877b9f040ee0fdd0b198236960df000fe6a8187950cdb7fa46c527506a9f11e59dda2f1"}, {0xc8, 0x10e, 0x5, "4fb292d3bb06311ee291cfc9b80efbdde09077fadffe9aee53ae88a0b8cb9c6d2c238a85341e5621c9ee5de276227c2e1a2da7bb7fa227a3475791d7620c9578fb52c55a82acf082c13081200246b220ff9ee9898eb2e8b0acae57cc365af1c12593faddba46a07d34037175007635bb65b34e8d510585e390b6021328bd99ac9a56d0d3a43823d86cdb92128a821df74a2cfc30c16633a595c6592afbbcce497d934bc37b4cd09ba5b6f3f5e29c69606911fa52f6b89f4a"}, {0x88, 0xe, 0x3f, "6bd64f34f28e8f8d710d99d09da70ffbc353825f43c21c943509d061a2a088af25b0846a82ea952aeac7a3cd5af95333abb46f86f203ec40784326d7daaf54638d628bbbcf23c8475b05ecaee520245fb28d790c0b5dab65ee8ad27f63db9b1cde163d08d098ad49ffed72c8628a07bf8a"}, {0x1010, 0x119, 0x1000, "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"}, {0xd0, 0x29, 0x2, "9e208469973c7938487e8049b85dbce9f00837de2d7b7cdfe4516a7454d326b57b62e8ef608e6293e40f041913379e04a7b19acf6838ba8a535daf2656047aa47045e24abee89c837b82151e503f98794190305963cd39f4c87408d473658dd2ab462ab5238c56f0c1d559ac880b538cd5d8201417d6e047de636c20addef1e2ec3772cb409cb324d8cfb28e9c9a22ab925ef344ebc19688e91047e742e96859a1cc7219ca5e76e96983cd09673953517fd598775eec14397a75623a"}], 0x1310}, 0x20008000) 09:57:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f0000000080)}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5385, &(0x7f0000000040)) r3 = dup2(r1, r2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0x2, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x6, 0x3}, {0x2, 0xffff}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000021}, 0x20008895) r9 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x404001, 0x101) read$eventfd(r9, &(0x7f0000000380), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:57:16 executing program 5: clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$midi(r1, &(0x7f0000000200)=""/79, 0x2a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @empty, 0x1, 0x6, [@rand_addr=0x64010101, @multicast1, @loopback, @private=0xa010101, @local, @empty]}, 0x28) 09:57:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xffffffc0, 0x401, 0x80000000, 0xcaa, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r3}) 09:57:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x16, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x7ff, 0x1, 'client0\x00', 0x6, "e47af4333d4d9c17", "4d2f3077feb7aa48790a8e6204c4e5b31a88f14347a9e3c0d2d19eacd4dcfc97", 0x1, 0x9}) getresgid(0x0, 0x0, 0x0) 09:57:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000040)={0x1, 0x3, 0xfffffffa, 0xfffff514, 'syz0\x00', 0x40000000}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 09:57:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x78, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0xffffffffffffffac, 0x6, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x26000000) eventfd2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d5, 0xff}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000}}, 0xe8) connect$inet6(r3, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207005896"], 0x10}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, &(0x7f0000000280)={0x0, 0x81, 0x200, {0x5, 0x4}, 0x3ff, 0x401}) getresgid(0x0, 0x0, 0x0) 09:57:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4a}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) [ 1437.962561][ T344] ===================================================== [ 1437.964359][ T344] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 1437.964359][ T344] CPU: 1 PID: 344 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1437.964359][ T344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1437.964359][ T344] Call Trace: [ 1437.964359][ T344] dump_stack+0x1df/0x240 [ 1437.964359][ T344] kmsan_report+0xf7/0x1e0 [ 1437.964359][ T344] __msan_warning+0x58/0xa0 [ 1437.964359][ T344] __seccomp_filter+0x10bc/0x2720 [ 1437.964359][ T344] ? kmsan_get_metadata+0x4f/0x180 [ 1437.964359][ T344] ? kmsan_set_origin_checked+0x95/0xf0 [ 1437.964359][ T344] ? kmsan_get_metadata+0x11d/0x180 [ 1437.964359][ T344] ? kmsan_get_metadata+0x4f/0x180 [ 1437.964359][ T344] ? kmsan_get_metadata+0x4f/0x180 [ 1437.964359][ T344] __secure_computing+0x1fa/0x380 [ 1437.964359][ T344] syscall_trace_enter+0x63b/0xe10 [ 1437.964359][ T344] do_syscall_64+0x54/0x150 [ 1437.964359][ T344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1437.964359][ T344] RIP: 0033:0x45f01a [ 1437.964359][ T344] Code: Bad RIP value. [ 1437.964359][ T344] RSP: 002b:00007f5a2dc47c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1437.964359][ T344] RAX: ffffffffffffffda RBX: 00000000004cb0ee RCX: 000000000045f01a [ 1437.964359][ T344] RDX: 00000000000015a0 RSI: 00007f5a2dc47c60 RDI: 0000000000000001 [ 1437.964359][ T344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1437.964359][ T344] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 1437.964359][ T344] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 1437.964359][ T344] [ 1437.964359][ T344] Uninit was stored to memory at: [ 1437.964359][ T344] kmsan_internal_chain_origin+0xad/0x130 [ 1437.964359][ T344] __msan_chain_origin+0x50/0x90 [ 1437.964359][ T344] ___bpf_prog_run+0x6c64/0x97a0 [ 1437.964359][ T344] __bpf_prog_run32+0x101/0x170 [ 1437.964359][ T344] __seccomp_filter+0x59e/0x2720 [ 1437.964359][ T344] __secure_computing+0x1fa/0x380 [ 1437.964359][ T344] syscall_trace_enter+0x63b/0xe10 [ 1437.964359][ T344] do_syscall_64+0x54/0x150 [ 1437.964359][ T344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1437.964359][ T344] [ 1437.964359][ T344] Local variable ----regs@__bpf_prog_run32 created at: [ 1437.964359][ T344] __bpf_prog_run32+0x87/0x170 [ 1437.964359][ T344] __bpf_prog_run32+0x87/0x170 [ 1437.964359][ T344] ===================================================== [ 1437.964359][ T344] Disabling lock debugging due to kernel taint [ 1437.964359][ T344] Kernel panic - not syncing: panic_on_warn set ... [ 1437.964359][ T344] CPU: 1 PID: 344 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1437.964359][ T344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1437.964359][ T344] Call Trace: [ 1437.964359][ T344] dump_stack+0x1df/0x240 [ 1437.964359][ T344] panic+0x3d5/0xc3e [ 1437.964359][ T344] kmsan_report+0x1df/0x1e0 [ 1437.964359][ T344] __msan_warning+0x58/0xa0 [ 1437.964359][ T344] __seccomp_filter+0x10bc/0x2720 [ 1437.964359][ T344] ? kmsan_get_metadata+0x4f/0x180 [ 1437.964359][ T344] ? kmsan_set_origin_checked+0x95/0xf0 [ 1437.964359][ T344] ? kmsan_get_metadata+0x11d/0x180 [ 1437.964359][ T344] ? kmsan_get_metadata+0x4f/0x180 [ 1437.964359][ T344] ? kmsan_get_metadata+0x4f/0x180 [ 1437.964359][ T344] __secure_computing+0x1fa/0x380 [ 1437.964359][ T344] syscall_trace_enter+0x63b/0xe10 [ 1437.964359][ T344] do_syscall_64+0x54/0x150 [ 1437.964359][ T344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1437.964359][ T344] RIP: 0033:0x45f01a [ 1437.964359][ T344] Code: Bad RIP value. [ 1437.964359][ T344] RSP: 002b:00007f5a2dc47c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1437.964359][ T344] RAX: ffffffffffffffda RBX: 00000000004cb0ee RCX: 000000000045f01a [ 1437.964359][ T344] RDX: 00000000000015a0 RSI: 00007f5a2dc47c60 RDI: 0000000000000001 [ 1437.964359][ T344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1437.964359][ T344] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 1437.964359][ T344] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 1437.964359][ T344] Kernel Offset: 0x1e200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1437.964359][ T344] Rebooting in 86400 seconds..