[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. 2020/07/22 14:00:07 fuzzer started 2020/07/22 14:00:07 dialing manager at 10.128.0.26:40471 2020/07/22 14:00:08 syscalls: 3112 2020/07/22 14:00:08 code coverage: enabled 2020/07/22 14:00:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 14:00:08 extra coverage: enabled 2020/07/22 14:00:08 setuid sandbox: enabled 2020/07/22 14:00:08 namespace sandbox: enabled 2020/07/22 14:00:08 Android sandbox: enabled 2020/07/22 14:00:08 fault injection: enabled 2020/07/22 14:00:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 14:00:08 net packet injection: enabled 2020/07/22 14:00:08 net device setup: enabled 2020/07/22 14:00:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 14:00:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 14:00:08 USB emulation: /dev/raw-gadget does not exist 14:02:06 executing program 0: syzkaller login: [ 213.146987][ T32] audit: type=1400 audit(1595426526.445:8): avc: denied { execmem } for pid=8477 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 213.480564][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 213.702130][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 213.939835][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.947157][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.956618][ T8478] device bridge_slave_0 entered promiscuous mode [ 213.968053][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.975582][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.985159][ T8478] device bridge_slave_1 entered promiscuous mode [ 214.034601][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.051289][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.099619][ T8478] team0: Port device team_slave_0 added [ 214.110643][ T8478] team0: Port device team_slave_1 added [ 214.151410][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.158488][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.184634][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.198196][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.206465][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.232634][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.447064][ T8478] device hsr_slave_0 entered promiscuous mode [ 214.701363][ T8478] device hsr_slave_1 entered promiscuous mode [ 215.226840][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.256641][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.358080][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.557821][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.898238][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.928887][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.938759][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.954854][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.971653][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.981853][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.991284][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.998493][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.051239][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.060792][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.071138][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.080742][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.087973][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.096986][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.108016][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.118876][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.129521][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.139929][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.150405][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.160756][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.170640][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.188707][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.198546][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.208541][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.226421][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.267192][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.275498][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.301855][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.349113][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.359683][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.398962][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.409627][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.432686][ T8478] device veth0_vlan entered promiscuous mode [ 216.452138][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.461231][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.483659][ T8478] device veth1_vlan entered promiscuous mode [ 216.554423][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.564875][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.574373][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.584466][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.601098][ T8478] device veth0_macvtap entered promiscuous mode [ 216.618523][ T8478] device veth1_macvtap entered promiscuous mode [ 216.656726][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.665972][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.678866][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.688389][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.698497][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.738516][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.750329][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.761420][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:02:10 executing program 0: 14:02:10 executing program 0: 14:02:10 executing program 0: 14:02:10 executing program 0: 14:02:11 executing program 0: 14:02:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff0000050000000000000000006eede08e5b36c38af88359ef17ba76e71a37402cd71f3601b8130c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140008000002"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x59, &(0x7f0000000000)="1ac5dded624c6fe22a17390f553da9097d7d06125292df3195d92537ce78c167a51197bdb3512d19f5d47b9f9f360d1865772a0109ce1c275ea884935a51d9f0433429684aeac8b93229e9d90cdbcfaeb37d3e92db458669b4"}) [ 218.144290][ T8718] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newtfilter={0x24, 0x2c, 0x1f}, 0x24}}, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x16080, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) accept4(r5, &(0x7f0000000e40)=@can={0x1d, 0x0}, &(0x7f0000000ec0)=0x80, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000005d80)={&(0x7f0000005cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000005d40)={&(0x7f0000005d00)={0x28, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x8084) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003800)={r1, 0xc0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=0x80, 0x0, 0x0, 0x0, &(0x7f0000003640)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000003680)={0x1, 0x1, 0x1ff}, &(0x7f00000036c0)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=0x800}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003840)={r10}, 0xc) sendmmsg(r1, &(0x7f00000034c0)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x9, r4, 0x40}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000100)="6cd14ffaf3d47c6fd6cd1050aaecd78aa21e7f04ef630022a1283e44a2874331389c4a340dc0bf3810e849", 0x2b}, {&(0x7f0000000200)="b3e73c930bae8dabb592c51760d13af230e32b47308a9b47ff6c0217fecdb1e4428f29a529e4a633e859449a5b7a10234bdeb59266bd108907526466218da101e3ce76530103b30c7825786087b4db5bafc0a4a2d488d44f41ce5f958c06ef63812340f6aaea38051d999421369e5ec07946944d7ccd1af7cf5e0dd15cd31c7ea4ff595e892ec48514bd32e0b191a53c3dd6683e8e6a45fa8386e4ef23", 0x9d}, {&(0x7f00000002c0)="7b55bf101ed09703dd1bc75a13a60a4e7cfee7136647da8c85ad0c5c6d91f7d93cb6f13a3492d814d2e9075448b04dab1f09cf754c6d75d272e3f1191b6d25403d61b5227936ee03699299d1473ae28ff89cffb76a31bc650f02ff2735a962f875b2de47ece6dd1f3b439305210da8ca7936ddf932cef85f78558c3a8c892008b4786ae5088c46b18d636d7d8f6981087b4c588e8e0bef0c0dc71f67c00ee83cb7739fa86dc3566fbc08c31c85497ebe20886993794c4b9643176e254a20dabf080ba41fa9c65e13900a5b1b6674fccf03b5cc7616eb9e0dbadf244fd787e82da9682de4ec8bf22e6987239b", 0xec}, {&(0x7f00000003c0)="f3e16a39d89cac77a3c2900e6b748ae1dbe51a09e2e5233adbfca73ef595de356df6f994ffc533f313c79f2e30acc9188874402194278e42c4de66650837e72e0f3c54bd52325f4850b8556aef826682366bab14b051c2906f0558e893b1f091c945d670ae516f340851e97ef5b64554308a9fb794b2b6b44e267f442273270bab13593b01", 0x85}, {&(0x7f0000000140)="147e2e10fedb9263cf2716c81067495a8753c09d2be642e3b2342049ba", 0x1d}, {&(0x7f0000000480)="c22063317ece395659921d6bd7937e6fef2eaeef5eab62962b6def10e9dc7b8415a7ccf00cb56ae631a55c1b754106f80129082fcff784120ba23452d4a9440e5d8092225ae817583e5e2d5bf65abd1f8766fe7a80c9e7ab330b5ffa93a2fd14", 0x60}, {&(0x7f0000000500)="ed4429d2f968c157be3adb4fb9f0c83bf1951f50e6909b89bcde6aba737ba95b3ccbfb8442b69037ef3fe9fe3910ad5bc165cf0a8a91cf098d9d6142861222ec37c2dc5365d20e95b34681f6e45d0deb361c8127a3c00cd3eaa21a97bd13f5ea470bf731dd0d1e05e78e7ee97311241943929bc093d02f71b31ddb8c4339fc33dbb2b36b00486205946f9474e8f0fd868258af293e82d8f78b147ddc1bcd6b45d9b8990c832114ea43c2f0ceffca55ba3478b8b1c84ff591d4d6094fe37ef22dd625080d5a0bde4c37fdd0ba9b", 0xcd}, {&(0x7f0000000180)="d211195e34606782564e4339657056b543bb58188dc6830d195b61eff69bc1ed10b1c46a1fd48bb7bce9024ac92c4f85653a8eb12462a7aa0768", 0x3a}], 0x8}}, {{&(0x7f0000000640)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha256-ce,xts(des3_ede))\x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000007c0)="378727e6fc0737613bb5f90fee9b40a865a5c9ce03860577a23ff754466c5dad062b880bf3efd1aa99ecb73733fafced7a295370ef99468768ba6147473d486d50f3f899a7ed1b56aba6620388da15b5cfc65572b9ba34dfddea2c9ed307b304acc172fc3ab1534aef5bb34908115006daac1d5022a0613c129ae27a3d9c1f57c6cfddc4a146687604bf315fa92eeda7ddd70e4c202553d88ba92bd5c8f88498943225d751b4d3afeabe0ce153efac26868cbd9e0afd3650494d13b96e64194dd3d1eece19ed6a39ada47d2d5c763093bd979ec1b930f3e129fd3ccac1e7ccc7f957c2b216fef26bdfea", 0xea}, {&(0x7f00000006c0)="f2f68f4f687139f8db3fe4119c25dd9151b794e4e3db0e149df3519fdd74d936770ca02c3e80281005360658c0c705b122ee1451aab4264e96a95f5fba9836b374c75407c44b0f71f26951748197eb4293f4908f783d4df2bd868ab03ab4c9089efb8249a0ace962e2deb076fb8df29e1196f4208a39d11c15f7ffdb622de32f0bf7f2eeabfb83a99672b819fae64518129fed671d322f730ed7241866ffb589d34f65d8bcb43ad18c7c84f72c62f16b7d18", 0xb2}, {&(0x7f00000008c0)="9521420a6d5fd0bc8639f3cedf12167da536fc6af7654aab52dd10c5a2ca0113d0f79b3dd9e904b44d5b1b73f989e247b9dfcc9f70c3e8d6e2ff065302451199b26b2cff0aac7b36805ddeab2b8fb8c8578d07d0336b2490b36ab944c6cc989f4bef2c26b164ec1ef730bbdd88b4659e7e9b684e", 0x74}, {&(0x7f0000000940)="fd12d541b8cd5ae465a4f07fc649f15f714d8e88bf3c4a7641a04fe73ba75a24c9d96cc16a30b156528d785ef758a4e025a5fa92ed9a5ce888e50e5036a7fa1858caceba3489320a7086a9f199431a65700a7b8edeb9fc9ae9583d58228c9a3fd2b6734f8cb8fe1d76b6ef", 0x6b}, {&(0x7f00000009c0)="0ba5d1311a4015ff1a17bb8e21c9b9963fde79ad47f2d141a059d1565b28ede2282b592feacc8132e85617e74edc76ea4a49fc5a5a40a6d38cd4897ae0e84fb5e7", 0x41}, {&(0x7f0000000a40)="5bef60cb7d771f64f297fd79ec83e62e8bf83acbbf58bf0c5a253415758219358c2df3fbe01c1fe6d39080d79555a60b49566243bfc1dda0a841db7f1d293072065a666a4d59553d56ed6276fbb200d76595d52b5b85536c9889d2871da9e82b6f4b714c8af282265e2173a872ef9b3b0f76558636a138f3b74edaa787453f8d8c5fb7fa7f19c78b86539ddc69410503364b49827e40c396f9ac438847d88d310046c6d5b5718a9997af28a09cdb2d75bc9e7cf30ba74e10a7d40182ec54d8096ae817e1c0c2698528e1ddccb58c3dbc74ad34a68f92540880df5044477a9243b6e5ed538a4006bbb83d069d5823b84bcefc6275", 0xf4}, {&(0x7f0000000b40)="e90463d476c5ac77e08a653899c137cf0c23765b08cee2a8440d6d8e4e329ba94fd7016f219152839cb75e48a0a47c0cf9dde7a2b90ca1e50ba1094683bd54b14128defedfa751dcdffe1835745a3d67149c133941cac97c0e83cbfc316c61294dd993c64c7bb0ff5cf3d98e5e0da33f323937f99570f38ce831c34eb65d24a4ee535d2c1f23a870f919baa1e43efe", 0x8f}], 0x7, &(0x7f0000000c40)=[{0x74, 0x10f, 0xa394, "b7b7ac0402c8883835be14d4fee71cbf5ffe481c48f445ea6273b91321b91b157b185df819ff0d29bcfd7bdac66a4d479ef8e27b5ca6b52e45cad518c8371250e1e4203981adda32374e6247918e17776359b7864a5d9f4561fdea6f205efbc6afac528121"}, {0xdc, 0x116, 0x80, "4126f06eb59863ea2f171d36b738eebf7f9eb767aea014c384226ca866ee29cb189097afff0b00ca8e899fe8f976d26821cac9cae565d0d0d7223c2ed9d53c001e9fc94829a4ac3620a5ebc249e3b747fcecc82102c8bdd7fde4977aa88bc51ce4d60db2cf62df8b542da54db7cdaf9a586e4d6e188a29191624be2ed37c0a787fd335c175c9b4ba4f7cfe61a51c9fa207d6079f6ffc890004ad3b73dde85dbba41a2300b4c85f9ecb93402f843b8957e8d0d039f2dc705aaee4059e133c42739d8c066b099b48383352021068"}, {0xac, 0x15, 0x8, "d63482fca3c2b2dd688398e5c6d252ad71109c3fcd22ead145a7c4c02591e9955e5fd4f31dfc303dead256a0c1065e4e72a143a8dcc28ea1cdd347f8def920be17a05c6b6df4eb5c8970b8c9fc3bbbf7aaaa68d4de29924eb7b07cdc2a28ff318ba5286822ed9db19ecc3a9890a168bf4064f2168ef5a084369c593eacfa19efdbbe57f59703ab0ccb458c33c91651db9c1d53f79f0553fe97e99ccd49c9"}], 0x1fc}}, {{&(0x7f0000000f00)=@ll={0x11, 0x3, r6, 0x1, 0x1, 0x6, @local}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f80)="292889f5954940b15389a0e64becdcbd9624c932d0c319b0e105d7715fcf84568cb025691b9666564cfb5865a7a07e5b21eea9ac0abab25e6d680c955e13e4c614615b5764429319a45a5e3fd99a8cafc257cc52b6df6e18d18ee9a54ed16eead380391aaeda9759fc23e4580850e50fc36f110212984617e7f6712fa1ef6b496741c956a23e305f3102e81c682dabbe73dd94b9321e2fb67618e61b7460bbb24df3296c333ae2fd8be0cc78c1205d4ce20378802be54eb897be3e3405c474015175b5df98", 0xc5}, {&(0x7f0000001080)="147e179c1d326b62dc82b99f906fb14d11193e3b8ae94b5c0b7892fe10accd9c144904c806e86765537bc1cb08216486b90d14ee33485dd527ea71899ed951c8984646c9fd8d231ddf348929ddf60de1ea02f4c75f27b0ed4a71f0fd3c8f900d9db500ce558675f01826a1a2021f69db5eea5244d2dcc1e6a4da5af86679327db5a0b6709a9657b9cd3086edd57cc79811a13803d48e1cf3732a13747feb77d08f6a913ded2c7ed0d9aa9d39b1e450eba2ed5942376cfc6c9b89aed7f56fd87153b7b6d9", 0xc4}], 0x2, &(0x7f00000011c0)=[{0xa0, 0x1, 0x0, "b43c50816aadf0a9c4902a039d459153f4a8b38650387e0b174f84918aa35a05d52af9b2e3530ef8088663e0da2ee8a4adb95987622dd6b81e2201ea5bc6d98e389e5029c3a70264377cd3c98acf6b08c14e3d1f47241d5201d9cae14bc853207182aa6cee2f8c0ceac76fa4945767aad2dca335939b7f5213dde3454e8ddeed9ceb95a2b368951c8d319c9ac957973409"}, {0xa0, 0x101, 0x2, "aea942c8c81cbf03d06866adbde0b6e25ad6149115431e7bac8362720f7e5c3674f5ac4b22bfe716605b5c80e156261c36162d1a22b18884efb14cb3173c5de338999b59d566dbf10d71830a80fe14b9cf183b9de6fa5301e2b6c81e5a4436b892a8cd45da5f4c15ecc39f6c87218f58de5cddb56beff415ea0e1a70487616470a71b6161f3d9af685f43a0bff4431fe5e28"}], 0x140}}, {{&(0x7f0000001300)=@rc={0x1f, @any, 0x7}, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=[{0x100c, 0x10b, 0x2b, "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"}, {0x88, 0x115, 0x1, "110393909e1827027cb70b791bfb880372677de5957325fce110c280169a6d147a09089843ce499018654820635c3b2db776957e859ff7f7caa01a6e53f4ff452bb38dbbbda17036dce36743e2ff0425e9916a2c58cc05bfca550d1fd44c650590f89c97a51ecc3475548c97337a219503b647f1f9362a38af94e0ce"}, {0x100c, 0x108, 0xffff, "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"}, {0x30, 0x119, 0x1, "f1ed9bc8bb6922708fbdc79fd646852baf3cc3cc9f55b1cb8a8a506121cc3b076d278208"}], 0x20d0}}], 0x4, 0x20000801) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000003540)={0x2, 0xe2, "a1646c906957836cb5c25d662dc50584bf3b94bcee027210604d9b911022c09a7c1eedba91ed38c76bdb6f92568df1c2660ce116bec781ee2d2459b4e4b75fb8ab56955d88869befbb2e1cf1ae8327255c9ddb66acdc7db835a7183c6f3b4d24875388addad05563b97e8938fb67560e08135b68b9cec1ed11aaa19e7f90cd59ff180a6cc76e306d884944bbb70c2dc706e0b2953db622959c156f84b2162f31f59ca418d4dc998c0900120c575fe0232708ab89d1ae1030f7dc571da8c53e538931d8daf8cbc1f4b56d3949354f006c231df7b3bb048ffa32eea16cf7f6d54f8deb"}) 14:02:12 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0xffff}, {&(0x7f0000000780)="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", 0x1d1, 0x5}]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x10802) r1 = open(&(0x7f0000000180)='./file1\x00', 0x1, 0x0) fchdir(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) fchdir(r0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_procs(r4, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@bridge_getneigh={0x1e4, 0x1e, 0x4, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r5, 0x8503, 0x2080}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x1, 0x8, 0x1, 0x1, 0x1}}, @IFLA_BROADCAST={0xa, 0x2, @dev={[], 0xc}}, @IFLA_LINKINFO={0x16c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x15c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffff800, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xbb8, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x45a, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x641d}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x6848}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x400}}]}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0xb4d}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb7df, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xf24d}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x6800000}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xa1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0xd36}}]}]}}}, @IFLA_MTU={0x8, 0x4, 0x100}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x40}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'virt_wifi0\x00'}]}, 0x1e4}}, 0x40010) setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xc, 0x3, 0x4, 0x9, 0x200, 0xffffffffffffffff, 0x8, [], r5, r1, 0x5, 0x5, 0x4}, 0x40) [ 218.812537][ T8728] loop0: AHDI p1 p2 [ 218.817273][ T8728] loop0: p1 start 2368255310 is beyond EOD, truncated 14:02:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="95ada8dd33"], 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="549b8012", 0x10004}], 0x1}}, {{0x0, 0xfffffcd1, 0x0}}], 0x40000ac, 0x0) 14:02:12 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x7, 0x3}) r4 = open(&(0x7f0000000440)='./bus\x00', 0x44000, 0x1c1) fchdir(r4) openat$vim2m(0xffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$CHAR_RAW_BSZSET(r4, 0x40041271, &(0x7f00000000c0)=0x3) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000100)={r8}, 0x8) fchdir(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={r8, @in6={{0xa, 0x4e20, 0x4, @mcast1, 0x3}}, 0x81, 0xfffffff7, 0x0, 0x3, 0x7}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={r9, 0xb7}, &(0x7f00000003c0)=0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x222a045, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltgid={'dfltgid'}}], [{@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'rfdno'}}, {@obj_type={'obj_type', 0x3d, '/dev/vim2m\x00'}}, {@pcr={'pcr', 0x3d, 0x39}}], 0x6b}}) setsockopt$inet6_buf(r6, 0x29, 0xcc, &(0x7f0000000480)="c7a364ad4a3c958d9732b1a27a643e174db3b77216715c1f15bae6871fa8c73e671f61af37dfb4de78ae8a2c01ba2f270d1eeb1552d961167e9c6a66fbb1b2a83935a18ac2de1d7150d0d02afba8267434aab59ed1a445de109427bc8032edbc5605d427e687f98db113b24c9c9c", 0x6e) [ 219.164091][ T32] audit: type=1804 audit(1595426532.466:9): pid=8740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir879719624/syzkaller.vP49iE/10/bus" dev="sda1" ino=15725 res=1 [ 219.188902][ T32] audit: type=1800 audit(1595426532.466:10): pid=8740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15725 res=0 14:02:12 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42004, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x40202, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) fchdir(0xffffffffffffffff) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000000c0)={0xf2, 0x75, 0x1, {0xe7, "c958e081018011ba862e9f61fb57103e6031ea93d0484d60c32561785975cfa2de8a79929be22234010312c88da4e3109692b36d7443b19203ae6b7023fc9d1796a6ce5e7758fc0437b6aff00e90c0539734de17bba055fef98cd31c0aff59b871893733ed7dceddfee705ea169e27d3bd190182b08d12c1f7f347943e3568d564cf9f8012ba71d6b6a6d8ed083e579e5d206a451dbaba30acd87537c0bf686a4cfc228749edd70c7f8426965285f3c86acc560e3398e5c21cd21df5ac90b46f2528908a164072d872d1600742cd64fe9adf017a8ebdf45be37053b473f22e6b7ddee75875e2b3"}}, 0xf2) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 219.209348][ T32] audit: type=1804 audit(1595426532.496:11): pid=8740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir879719624/syzkaller.vP49iE/10/bus" dev="sda1" ino=15725 res=1 [ 219.236063][ T32] audit: type=1800 audit(1595426532.496:12): pid=8740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15725 res=0 14:02:12 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x300, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x101101, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4014f50b, &(0x7f00000001c0)={0x0, 0x2}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x75, 0x8001, 0x2a, @mcast2, @private1, 0x40, 0x1, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000ac0)={0x0, @xdp={0x2c, 0x8, 0x0, 0x2a}, @sco, @l2={0x1f, 0x1, @any, 0x1, 0x1}, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x6, 0x6}) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0xa0, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000001}, 0x76038dd007d34234) r8 = syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x1, 0x80) ioctl$RTC_AIE_ON(r8, 0x7001) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r9, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, r10, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) r11 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000000e00)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x3ff}, @in6={0xa, 0x4e21, 0x100, @dev={0xfe, 0x80, [], 0x23}, 0xd9ae}], 0x78) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0xe438e54916d9c49c}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x10, 0x3fb, 0x400, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}}, 0x84) recvmsg(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000000f80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/242, 0xf2}], 0x3}, 0x0) [ 219.745500][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 219.964383][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 220.128835][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.136213][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.145661][ T8746] device bridge_slave_0 entered promiscuous mode [ 220.157501][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.164993][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.175153][ T8746] device bridge_slave_1 entered promiscuous mode [ 220.229715][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.246380][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.295449][ T8746] team0: Port device team_slave_0 added [ 220.307629][ T8746] team0: Port device team_slave_1 added [ 220.357415][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.364595][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.390853][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.411795][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.419520][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.445670][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.665962][ T8746] device hsr_slave_0 entered promiscuous mode [ 220.740175][ T8746] device hsr_slave_1 entered promiscuous mode [ 220.818611][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.826325][ T8746] Cannot create hsr debugfs directory [ 221.118133][ T8746] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.168605][ T8746] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.196931][ T8746] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.239464][ T8746] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.513979][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.544740][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.554288][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.574360][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.593606][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.604037][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.614564][ T4883] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.621929][ T4883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.637539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.647012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.657367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.667071][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.674431][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.700198][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.722333][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.753076][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.764170][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.774624][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.784996][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.825082][ T8746] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.836225][ T8746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.870897][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.880608][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.890580][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.900870][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.910508][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.932538][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.948344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.956127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.984126][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.034542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.045322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.093515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.103331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.125430][ T8746] device veth0_vlan entered promiscuous mode [ 222.151148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.160361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.177369][ T8746] device veth1_vlan entered promiscuous mode [ 222.232929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.242487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.252004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.261861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.287857][ T8746] device veth0_macvtap entered promiscuous mode [ 222.304552][ T8746] device veth1_macvtap entered promiscuous mode [ 222.346880][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.357940][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.371638][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.381834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:02:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0xb7) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000040)={'filter\x00', 0x1002, 0x4, 0x3b8, 0xe0, 0x0, 0xe0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond=[0x2], 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x1cc}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6tnl0\x00'}, 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast2, @private}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setgid(0x0) stat(0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="520000007d00000000000000000000000000000000000000000000000000000000000000000000000000007f0000120000000300ea000000000900434f2c4e4d41524b006f0672c74fb8b128dbc4ef12e47e007c5ea78b47a544f5fee30dc80f4d92c61196d246de2d930e3cdb662ba055c1883b65d248b4cd644fd34ffe6f144972747e42a8ba05efdf5b2385e07407bb0255e8263c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) [ 222.391902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.401203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.411270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.435176][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.446962][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.461934][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.470170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.480253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:02:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffe5, 0x29c901) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}, @fastopen={0x3, 0x5}, @md5sig={0x13, 0x12, "67cac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 222.664902][ T8956] cannot load conntrack support for proto=3 [ 222.822679][ T8966] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 222.846495][ T8966] syz-executor.0 (8966) used greatest stack depth: 3304 bytes left 14:02:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffe5, 0x29c901) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}, @fastopen={0x3, 0x5}, @md5sig={0x13, 0x12, "67cac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 223.046143][ T8976] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:02:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) write$UHID_DESTROY(r3, &(0x7f00000002c0), 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) [ 223.269084][ T8984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.345387][ T8989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:16 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x101) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041285, &(0x7f0000000040)) 14:02:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000100)={0x1, 0x7, {r5}, {r7}, 0x8, 0x7fff}) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@updpolicy={0x1e0, 0x19, 0x2, 0x70bd2c, 0x25dfdbff, {{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@loopback, 0x4e22, 0x0, 0x4e23, 0x0, 0x2, 0x80, 0x20, 0x16, 0x0, r8}, {0x7, 0x10, 0x180, 0xff, 0x1c, 0x5, 0x5, 0x7fffffff}, {0x40, 0x6, 0x9, 0x8000}, 0x8, 0x6e6bb0, 0x0, 0x0, 0x2, 0x3}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3ff}, @replay_thresh={0x8}, @migrate={0xe8, 0x11, [{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x44}, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x6c, 0x1, 0x0, 0x0, 0x2, 0xa}, {@in6=@loopback, @in=@rand_addr=0x64010102, @in6=@local, @in=@empty, 0x6c, 0x4, 0x0, 0x3503, 0xa, 0x2}, {@in=@loopback, @in=@private=0xa010100, @in=@rand_addr=0x64010100, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x4, 0x0, 0x3506, 0x8, 0xa}]}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e22, 0x4e20, @in6=@private1={0xfc, 0x1, [], 0x1}}}, @etimer_thresh={0x8, 0xc, 0x2}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2d, 0xff}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) r9 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x4, 0x40) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r9) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x60}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xfc, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xe7, 0xac, "fdd30d1c67af1c2d9310de338a58e32487cab6403e06fba9fcc596ddd22822868de524391d64756da0bf0d7f01b7ec08e2534ecafc67342bcfcb80ef64b27176812197bf51bb3e683f44fc3c35930946edb9ee59c83d8a91e478ca803b9ff0272ca686b0822ceef05545b467077a91b525c22ec3a33db9055fac62f563a399ac5e5bb2942f3c67c4159b32af42cc7c4a7848f36ee963331891cd397348e8e5062f3956538fb29a05f2eb8ab179df6fc1cf920c25f3c79b2c228f101b0fd1ed327c75ea7f8623556657979b3abbb111ed47b6bd87fa5d329a5a4c51cadfc1088b262e8b"}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x42) 14:02:17 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280d1961d05df2300010000000500250000"], 0x44}}, 0x0) [ 223.891174][ T9011] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x8, &(0x7f00000016c0)=[{&(0x7f0000000200)="8880637a540bc4156c08be09860810b3c098591f8c2b71fd91e603ce940cf70ed19248dea147a68b3661fadcd49ce1f4ca16908708b2d7f1d07a5cb0bed22590c30981499c509883fa31363254cf9e048f05f430374790a54f6be348bea223e6ba6cda7d065d7e2f36d6b78475e9c722dba7c8ea4cbdc75c922f2c14baf7105a0fb1552f704c89ea339eb94676c26671254de32aa85a612983933f59a9adbf091940ebb9c6f90a204341ac0645d14a2636d359b2a8d03ddc1e8ebb661b29144eed", 0xc1, 0xc0000000}, {&(0x7f0000000300)="b113da6122d51a5b7be3abba48b079038dc323f9f633f99186a025ee68338c83ae85a3b2b96da5780d523933719183dbd1e37884f4b6834d31089067a623eefc19fff496bb29aa21c14b8e193022b8f4b62ae2de", 0x54, 0x5}, {&(0x7f0000000380)="9016db2d3cdc72d98e7825f63e08648fd9d49889078367f2cc70b3f37d0a1b57470eaaa4873265f73bc907d360232760a5f14cb4f40b6d73dd4bd4dcc111f8e1804a290de3fbf1aa4a722cef6183818bfb4020a738237d65fd1faa38faf5ef3cc94817515ef7df02dd3e3976a73a6b2c4d60e5f7ce3a00286c43d204b8bf8af7789b6f77e463175b7d1d42954b033f495cbb50ce23d6d1a3b3efe4cd0cf483b16f7b8a0e0b83561e6c39c5acc22966a41e61b2bc94e8ef40385a88536b80f94ebcedd929e17d4b2f5ddd44d23a57a044ad4e2493b3fe", 0xd6, 0x3}, {&(0x7f0000000480)="825a14699f02d5e7761ffada0bc2b8d912c6e62a97d4b2b9c8c55f8e1b7b8c43210e8917134c075bf8aa91704dab8d1278892cba7dbedf6f9375528d6dc0993a7c5c642259d5b87fd863e28b43bf961116fac0aa912640d765175c2ffd528736da773325ba5e5572fe917683910c6c35e09d23537edb1011b18ffea15843bf373f25c832867781a115f71946", 0x8c, 0x8}, {&(0x7f0000000540)="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", 0x1000, 0x5}, {&(0x7f0000001540)="23ecd37a27dbaa30def7ebb8962f2902cc5079fd48b3", 0x16, 0x400}, {&(0x7f0000001580)="2aa90fab79187381f701f79bec56d00c105870a7283d7940f3b050df896dfee215dca4c3e2f1d1aedf9fdcdd5cce84", 0x2f, 0xfffff569}, {&(0x7f00000015c0)="56a70cf735be1aadc418fdb5a0ba4bae86d06839d29d55739e117e4f1d2840246398c82b5ad5871eb1feb38f4ea544a71d21aaaa711ef508befe4c09b7a1407804510457b41fbd0c335b12bf95ecb2e52409983be478a0614d78954b9f4024e4420d0a42866b13eef60f4c7192f1e3ad13657dba04537e1e2112ac3af7e1083c29656975d2c731167a535dcf9b1a57332ca227761d19f694862362cbe34b09d97768039bb9c1d70e27829577c02bb0e9dfae58d60c15db346fb6a287c4ff34aa997f83a874869a77eaba6b824b7492c75375b3c2a2ed7396a4f96aa9f418ca3ba4c33a3478cb08233ce418a71ad5", 0xee, 0x6}], 0x1000000, &(0x7f0000001740)={[{@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@utf8='utf8=1'}, {@shortname_winnt='shortname=winnt'}], [{@pcr={'pcr'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_lt={'uid<', r3}}]}) fchdir(r1) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x8001, 0xffffffc9, 0x5, 0x40, 0x0, 0xf55, 0x4, 0x9, 0x5}}, 0x43) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:02:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x800, 0x70bd27, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40801}, 0x4004010) 14:02:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@rc={0x1f, @any, 0xa2}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)="65ca730be6c0073fb87d7ee6944bd478eb24cd400479283d867a16b36498862769a2185f0281d5c63b705a8bd63fcc07166795affd17dd8ea28c40dfa5cc61a93a7ea22cf1dab3482fba035b03ea3d5447b988f3d8ae472128c3f1bba44c3376a87707dfea927b9ac55d0e11dc0aa58453bf6e062c3c697484a4569769e610b8dbd90ea6c2b9f22db6fc0c1959687a6712b310720ed134006512b52633b21acfa4b4913d378b0079035a9058a5506e5b52d7da5e342975e015772da4c2dcd6b38fb6cea8b3e1ee896f1f6ff62b392f93bb45f15e3f5608e5ccaabef926552fb8e41e", 0xe2}], 0x1, &(0x7f0000000600)=[{0x2c, 0x10a, 0x0, "7b5aed97046d8af8976428764dde89c45f8ee6c8c7e14a8291532bbf8ce4"}, {0xc, 0x101, 0x51}, {0x4c, 0x118, 0x10, "1a04d2246b886f882cbd7bc964d94c4f7e8c31726d06680e53d7797eadedc7af5e797b7ec1e43daa7c0310039264791f5904358d9cb7c3a57874821dca9beb"}, {0x5c, 0x104, 0x8000, "0a15cfc9b150fea5bac85e00af9194809d073ef8ad898887ffdc5174e1c874955ac680af938a9449675cc16ff7b01d7641f796a6df3a86be75b4562b9169bee1e3870a77b31891b42aeb7f245847c1"}, {0xd8, 0x10e, 0x7f, "4fc1c53a74124c6ba8374af4388af3379b7c5286fbb384a7d0afd7e3dc01ec770700000000000000801c77c5028d1215c9a8c25146cf94de09637285fadc227c89dda577ef32e695c7c9ca7ac6b6b92b81ccfb56bbdc484d1eb263dac26d70fc4769003612e72436d0416c9b84a1e6fece4fee76a9286c0121fef25439c63e2146df73a8784054ae79dbe7b2a3e63bc795b1969edc4f7d6e061ec938a8f048bbe88f6f22af555ea5c3ac6e40ebbe66b6ea2d68a34d5b0fd63067b0c39a7b7836e209ad3c7a84560ff5"}, {0xdc, 0x10e, 0x9, "5ff82b7561e02a56beef45fa535fe6b0c340ff1718e9bf4affc71b327dbd4f76a23d181bc109a10ef98b1318fcedd7965fb2628e26c36e81c389282c66e11f2b373d64b1831b2415682d4e36d4621a10215db8c31a94d2b49e46251183f91507a0576a01cad0fff9c9df37dc6fe582bc8919aca2e4d3cbd7fd0cc047ac6c801d662413484b1f454e72e643e93d6cf9de785f8559f40cfdd03d0714c49e26ebc736eeaea217262ff377b997da491ab10512cd52078a49b0bc3f0a61d4d9a1da6b219a7691edb4b7aec8b1f3f2cf2859"}], 0x294}}], 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x80000000, 0x0, 0x0, 0x2040890, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX, @ANYBLOB="61a787c834510942c0a6bf9453072f3fb308deef", @ANYBLOB="44140d5d4c1307a8558f561e809c3a6659b88565f3d906c08e4fd654c2f3e785aa2a55c66067b756be8dfc9efd73284273b4a5ed4bf53c6481ebf8144092a766f45b801fc53b752139890ff91638f3a61e29b5"]) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x1, 0x1, 0x20}]}) 14:02:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x43) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 14:02:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$CHAR_RAW_ZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x9}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="86cbb54618b3e34413b998a6b90e18ca7f1638f085de1c4c93f96b306cd319b94b141eae7b16916ff304a49bf7601964c4f6e34168cf7dd77fdaf474f3e764236a289aa06979129d54c554b4180763c9b84094cee69a074de4da9144f589ae97fd9ad5ee817df356921732e69d5cf9dfe5c422fec864ab280b8a", @ANYRESDEC=r0, @ANYRES64=r5, @ANYRES32=r3, @ANYRES64], 0xb) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) write$cgroup_int(r2, &(0x7f0000000280), 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc028660f, &(0x7f00000005c0)=0x400000000) 14:02:18 executing program 1: epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket(0x1e, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) unshare(0x2a000400) prctl$PR_GET_TIMERSLACK(0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x800, 0x20100) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 14:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000024001d0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000e1cc0000000000c572f872657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0x10, 0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x1) 14:02:18 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b", 0xa, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=""/229, 0xe5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000002c0)="776811e4409c44b076645b43cdcc23dab45a62ab1eae3e77e647901c95cf9b5d31ae4b5402000000da4bfe2313c3feed9130ebd9574a4abd4e5d339bc9c2f1a59be58dc4d7cf4babaf9d485b5119970ac6ac7afe6770b762c99ef4336fa72d72b602cb7be82e8c7b3c06a7f46b264666f58835d857df145919a7b2de6e71d08b001000005ae849cf6b487bd599b7bbe239d59d7627876226981f199ff7d3dc610e3ece3d129dca56346b8dcdf16929334391afe0a89d111d5790fa6704363b110ca57728f09659525fc097de120fbdfb923cd2", 0xd3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000080)=0x4, 0x4) [ 225.114418][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.141054][ C1] hrtimer: interrupt took 131549 ns [ 225.158483][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.190646][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.220019][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x6, 0x1, 0x7, 0x400, 0x10001, 0x0, 0x4}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0xe, &(0x7f0000000900)=ANY=[@ANYRESDEC=r3, @ANYRESDEC=r0, @ANYRESOCT=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@private2, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe4) 14:02:18 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b", 0xa, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=""/229, 0xe5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000002c0)="776811e4409c44b076645b43cdcc23dab45a62ab1eae3e77e647901c95cf9b5d31ae4b5402000000da4bfe2313c3feed9130ebd9574a4abd4e5d339bc9c2f1a59be58dc4d7cf4babaf9d485b5119970ac6ac7afe6770b762c99ef4336fa72d72b602cb7be82e8c7b3c06a7f46b264666f58835d857df145919a7b2de6e71d08b001000005ae849cf6b487bd599b7bbe239d59d7627876226981f199ff7d3dc610e3ece3d129dca56346b8dcdf16929334391afe0a89d111d5790fa6704363b110ca57728f09659525fc097de120fbdfb923cd2", 0xd3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000080)=0x4, 0x4) [ 225.517278][ T32] audit: type=1400 audit(1595426538.818:13): avc: denied { create } for pid=9064 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:02:18 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'gretap0\x00', 0x2}, 0x18) socket$inet(0x10, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', r5}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0xee00, 0x0, r8, 0x11, 0x7}, 0xff, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffe}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 225.899987][ T9076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/246) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e21, @local}}) 14:02:19 executing program 0: r0 = socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 14:02:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0xa2, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x17}}]}, 0x2c}}, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x228, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x1c8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x55}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x49f7}}}]}}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 14:02:20 executing program 0: r0 = socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 14:02:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001000000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 227.351405][ T9111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.367768][ T9111] device veth2 entered promiscuous mode 14:02:20 executing program 0: r0 = socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 14:02:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000)=0x18000, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "023a40", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @multicast2}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20}}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) fcntl$dupfd(r1, 0xc0a, r0) fchdir(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 14:02:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010003b0c0000000000000000000000006a45244880a473d6f01776374605c71d3237a3ef699161bc060e81ea3d131d3ba19b675dfe9775147b3f393a5eb9f27d129de9ddc1c79855490ee1e7ca9c", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280050016000600000004001200"], 0x40}}, 0x0) [ 227.966958][ T9134] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r7, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r8) kcmp$KCMP_EPOLL_TFD(r2, r6, 0x7, r7, &(0x7f0000000000)={r1, r8, 0x7fffffff}) r9 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r9}}) 14:02:21 executing program 0: r0 = socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 14:02:21 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) socketpair(0x4, 0x3, 0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 228.578533][ T9146] device ip6gretap0 entered promiscuous mode [ 228.598527][ T9146] device ip6gretap0 left promiscuous mode [ 228.911915][ T9162] device ip6gretap0 entered promiscuous mode [ 228.962536][ T9162] device ip6gretap0 left promiscuous mode 14:02:22 executing program 0: r0 = socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 14:02:22 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) socketpair(0x4, 0x3, 0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:22 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001e00)={'ip6tnl0\x00', &(0x7f0000001d80)={'ip6tnl0\x00', 0x0, 0x2f, 0x1f, 0x4, 0x8000, 0x5, @dev={0xfe, 0x80, [], 0x34}, @dev={0xfe, 0x80, [], 0xe}, 0x8, 0x1, 0x0, 0xb57}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001e40)={'vxcan1\x00', r1}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001e80)=0x9, &(0x7f0000001ec0)=0x1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000001f40)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001f80)={{{@in6=@ipv4={[], [], @dev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private2}}, &(0x7f0000002080)=0xe4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002140)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x34, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4055}, 0x8054) write$FUSE_INTERRUPT(r0, &(0x7f0000002180)={0x10, 0xfffffffffffffff5, 0x5}, 0x10) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000021c0)=""/102) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000002240)) r4 = syz_open_dev$audion(&(0x7f0000002280)='/dev/audio#\x00', 0x4, 0x400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000002480)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0xc000040}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x1c, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x40000) r6 = openat$binder_debug(0xffffff9c, &(0x7f00000024c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000002500)=0x200) r7 = semget(0x1, 0x0, 0x406) semctl$SEM_STAT(r7, 0x4, 0x12, &(0x7f0000002540)=""/85) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x14, 0x4, 0x8, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0xc011}, 0x4000001) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000026c0)={{0x2, 0x0, 0x80, {0x5000, 0x2, 0x1}}, "be518538f3fc4c0cb06e2aa1f1f72821acf1e3f92d11ad8ddd3601a89bbe12721a94fdf23d139327630ea0a4d2d85e4b67728575a4934e5b5376f9c3b2485a758ff140e70fa4721612d025a6eea0b64adaca05894ff1a1329ce6ad2f165e8e78cef4b970094fd3ea8a474e1545edf399acbf712c870432ec311bdd4136c32738e41aa64e6063db3b6adf9dede46d02782aa6b1862b82f902e109bc3467e03903646037c2bbf6c315ddbda4636015d641c34233a6a70fe975c06acb252db838e76fb40f7b0961419bef6e3958f49207fdea50bc89ab6b42bf5a931f4c84ae3a1b928229552994881eb3723af1d03434c63887f144db7f6b87a06c7124959486cc0795096ea965990584cefcb1b28126091b10861531f412aaef4dce23acd00d70b94378adc01e1261f3a65068616d785413433fee86335861f86d1adede5c88f9a55d3512bbfec18db6cd22a946b403505da0b82326959019926a8ce217d8977adf9f1183c84e252e2f23059ce9895f147d8b0352bb55b2e9f042de0a474afcad66f78299a64e3b35471b97e985a72b8d5fdb49c8db1fe611f0189df69e5425093182d59512560dfaea027b765ce21b3647926304bed44631d89752220ad03a6044c1e4ce7ae08ee677e0b272ef11b717d755a38facc9fce9a03c3cce718f00ee8188db22eaf3c25436af771c262d9b06497bfe805eccb6c28ad9c79d3b2919524ec4a5b33c790283eb1768958b8ec7729d29118e9a69cfda005dd1430cc9dd0520e2e41e3665be4550a22d26c38ba439da99ce029726cc4366b01b192d3a8af9163bb825fc83c48591b33e23ad64ee29c8f688d644e001c0ce1249356f988ec2a1e2d8ac1f73a14188bc0c7dd940f9436bc3983e9575dc026430cca15bfbfb79a87b7e41664e7c15f791e6b1e3a596631fec6d272cf4aa8fab41de4932e01cba7fa0c2586c4d35f9e115be8c96559effd4370c2587b388a9e0983292d4ea5aea2b00036c5392bed17827ac970ffd69e61fb6ed6cd2adccc0025422e83516499c317ea404f2880467c83e2a203c73082b94320e06a5e4f6a35df3e3defc5f31ff66803eb97621e1947f2f3d28b3126add95826a4dc325efc3eeb63d954dc4763727aca51aefdb04be493ab5c5d614c6c756dd6b9089782518d96fefb2d5fda636bb04eff7971f447fb6a0a2ec4e6101c380077f93a4670a65f102d7d4b73430f5bfd165313bdde6868ecbc3fbb796a2a9d228f80aa0321d918e56dfb84ee6b0b287e470585da7d6cfa9b5992e0fd34f0fbde8690474bfb075831270c50d6b9f3cc055fe2825ee82605cceeb25fe3630795a38c3e8edfc66c8646ef7d6642dcf7d9fe5bad573ace2b7cde6341b1c34fed8762e53bec2067baf135731f4e20babd0dea24f93bb0de214db993ea79060a4a8777a467f23d999f57f6634c975617d3aad69c7215db3dee0a6d96940c118957892c985fd8dbd53ba2bd25148f8ed72af9e7a50e52d510c66a3a0282ca705db4d8ccb3c51e4ecc5a5fb85082655d602484f31ff55834bcc5cc7508c16df7004f0b2b9844dc34de2cf587e3edd1568b4508726babb0da6ebf67c5a9863627fa7ce1fd05f009b0ab8e7e4600ed0c5949cc38bb6462e6f5e786e34bb7da343f21f8a4c55e7087e29eb3d7fc4cfc66899cd654a750d658739444128c2361e29fb956733492c420827ae5173a5045abe8cf8d25c33e4e35b8f3eef8470ecd1165e713b4037244f4b50af47e89a878f1717ada753f46fba0d3e1c7341fa081499786fcabc4bc97c88659c8e56bae37088ac1b244939d3b2cc59d27b0a3ef3ca1e13615171ba8f4fd5e55dbe78d96c3e2a1b03c0799536d88f4c8ecce2d86a604661d492658ce62292fa120ebac6895e43f0a10dcc30cf2fdae9538de325a6449a5e01977a5e38a53a79ef2a4fab2f897510706a71f073fb6fa5e262fe96a6f2ef80454ad2f1737de1fc6adaacbaefe627d9b6ce7bc4eb4fdb9fc901219926e5e58c5cf2a0f747d0a6957651de246d52a0ea29da8e3b4d7e28c3a8a2dd22b01e286a5c4d6dca09b1cd929e3544ff96ed525af15439987b6820eeae3d1c37a1bbf16136cbfb543d85157920cc4664293ab7c711f920b19081f7221f58fc82c8966367276b8fbcf8e479bdb49f86b2bf168039b42f20bb73ef6b0bc6f95c41dfe1a6b826755c0c22c1af332136e9021557f8ee9001372c9002fbb79d2aa5adf5887329f379efcc54f8df0afca22313cd4c6cf132b234b520a230750eeea8f86d19bee899198712b0f20874ded3f417ee1ba61798af0142809558185a9604b9ebf0a10b890234f6ed01b9c25f0e344fde9fe0622fe4c423d7a1cfed620e7bd5e796eb03274399b716cf3ba145c48729c07bbbe7d4ac23a04dca1c73f13ea26a3a4dc3a5dadb94138910cc0b9201201c00c687dcbae37427861658b8881b8fdd63f96dfa29102599981673d8d5929d2b07664f8d24c2824283ade38ee85488c3076c2cd6515e4e07ba0faae25f9f1dcc48313030cd71e09c217f1dbdffdc62bcd1e91215a1e7784cfe7b16195c399f609c9e6e9f8b82a941f07e50ee22a5a7d5d32cb66a2ad1385b7cdb53abfe86c52c3c0ca021d0476d5e876137fb7e3e9c2c2867c4dbbbeffdfd32a907cc0364a88b69f6c6da0ce2535bc57c4bdbefe911e7e20d2e08690a6a9091557ab5d7d36f70f8160ca5cc02986bcf7c4d488e42e79eb02401b4f49571ab466a9be2fc1dd404332a878d10f37469e6f0b88f2f28ea2d6e5bdabd7f4e0a5c4587440c9d40e9d2f3af5e330f4ccb070ef8b5ae6d9097c70eef46cd278cd5e8a56712c39335d57fc38ad223c8a4d510e874b63cd9f62cc310ecf2ac80c5b9c9122a425adfc678f616a85756b1e0999b85e2d252843cc1cdeb719c8d7e3a3ce94eef12bbf344dcf8aa2343036ada80f4b41e6ac5567971401b8effa46a86d7e6c606f871ba690ad00f8bf3c7634a82c9dd73fd7203fb088ec39f74c78c60036642001feb9b05f05c42a8a0790bdcaa71ec9db5cdc660a6886c10aeec4f69ef751c74b06d12d9eb263fdbfbbf09a136fa938d0d18e07c8064f86b3f001ebbcfed64ae874aeab255b4eb1c153367284a914d76dfaad0a416421ef21220a79705245bef6597622340d9481573726c80908bf19da09ea2a1fad4c395bbe7364442b908c7ba15bda2e07666ee5276b1ecb0ad89755574d10e0bbc16af8df967625cebdf2415fb016020ed3fccd4c658a46507932f9d33998230b344d94d323145f423ac52ed6454a559c194724e5671f262c200a7a79ad682213ff1171e6c148f73180a28f63f57f4a478a76b1c2466edc85b93a994e0c6432d123d3c614525b2513cd887565c1220c851c0f4cf41386dfd25e65fbd1ec8fdc2c14555bd41618429a9ec03b7120765c14227daaf3a6ff9aadff46d62d213b9aebf53f546259142fcb3d5e6380b9fa5a9bc71988c10478c19564f9ca9068887de7d1baff8d12265257c3a5543e20f792f7f38e5cc1f02faf3caa0a7ca5480740b23e6771ddd7cd61022e06c5377711112f2ead03a87eacfaf1236560f4957a441909a67a3460b2297f61725575292a5123ee79d3d9eeddbcb43db98b44524eb8d8f48198953156300aa8ed83b3b7482552463a20d5d7efd4d021b61015bf4eb6d68b1db3f75e246db082a126a3ad0ac02e5cac43be611e99f5c8dc064d03684b7b46599179ce920b6db85d60474a63f3a43ba94921325bf4ed71faadadb99d4eeb4c25c814e7c75574c14f81bb062a4f66ce58958271ce178dec857c80d8b78a5ddd0267f1ac047df70e5ecde1d3c1d89be4a46bda970140bda26d2593b07a7336d5be65f18704bf25c576e87440b78e32126bb2903aecdd6121aef230942b5029c8fe7d21c88f16f103f5015dd2e6c9b4bfee237277eb3d0a3afed8433f3f1760a5e2ad05942babd14c0bda0fafbad592cadb09a0a6e56b4e56df6d027f6a8e73131fabde436f3ff2732412f166864c4d6a4bc8bf5d3a6eef1482f76dddc6e5718b91e8a43a2c1b656cad677befed562d3560351f16192f3657d80873b49db69189558bea3496dd57e81a3bb66315771f6813a6070404e274a0b23099df7d7f27e1c08c7c45919e3fa290d0f2e81f296832610b2f241df3757f3bc93f23384e3e88403f56db790fa8206bf9620022ff14c48ed4ae50889a3731a79cca561692fc7fbac8be35cc251e4627d2e6b5cd0f9f4612b2898866e70d8bc158c5042cd3a2976e3fd8a87d776c315d1012b6e03f829773f21421532d1647da2232896dd2bee414408c86a7b66a68ae7f923d99daee8a3eb3a18e55c100cb06ac32982da2a74dca582bd7094d3ef3ab0d9dfa126272016fe19c0de29bda0cefd95af8b7487ab4ec29908cce4c8cf5d9ba6e8efef6141e8f3a6751352d3edacda20ce633f65fc3bfa4a5d14f9890b8bd4d219e15b1a50b6d2f6ab7e14b0b01735e8df51bfe6b90f0a8d76d341f9b623465e7e204cfb55212a6645c1a61cff5c2a69031aee5a475e668595391ce862695ef7639e3569adacc0ea075756ec88426a8fcda4b9e457e660893406be64284a1eee73e49badea5b8dbfb1a2aa99708f3c58c83f4a84bb50e37aa40dddba85d1d7c6eff4383a1fb2cf0b196cffb53e1adedf8da414e0c94ff659e289f5a2b6505cc06045209b7534feee78dd76558d78e32201cb0d0a0ace0204ab63d8b9687a38aecfa165fc503005a9308a47a7eddf5eb91c95a3c3b707e91ba2b24e39fdf1e4dbc41c26bf868e85e917bb9d8877bde2cf9ada66f9c06bb94ce92fd06694aa4dd51b7bbc6c13add605b9b3c8def6015bfcc9c1c98d4c4a74b62c9e7e3ce3f1474c514416968a759b00611cc13242e599243bed7765b574ab6e080778fde7d5d3e967d97cc2b14bb057e7282d8165e2f19a403f074efe056b6333752cd56e2bfed0c12415b0659147d0ca832d09704c53bce54bd619caf2235219ca85a4c37e9e6bd9bad5cdaacb02d6bb844534ad4164caf973d820bf23a83dc2a96782bbfdb1ffe1bc956129b69adc616b2c69bc301d0122ca75e89722c0e14a3a2e5ab70aa74f7ed1c4016b36f69b8a19d4b1757d0788f19ddc8f73342e903007000abdbee18928208ecc3af6292b31d483b2b7a0150c72a1471400cb964e53922244125eb606a837884e9caba6d2324540dc16fe6e7657f6a63148b82f93754e86b819a6db3b9defe9e9a44a643495555c1f0be187f7d8c5ccc2e44c0fa4cd46e59190dd8b82142a4fb84ea91a21815adb65aac1f5a24ca73e79feab950e6ce0b1380c3ab50a7b9c595804d0fc17e24825ddeca413de22800bcfc0701fbda30b7ce42cb6abd2dd31472c3bf4596813c0e78400eee7a286c8151d2c11519710d76ca89e0b38c8692fdc85cd800daf941996efc5258d7fa39ba1ec488a40cfe220d055b3db1e91e5bd775f4425e27184f4d49fe9f463708ec95680514fb09ba967d359824d43f67c29d7fb41434047fd30bc3f259b9e6e2d3d01581b31500bb426773a0313617651933dbd49ffb90f2bc9e7b0bdf681b8d2b541921c9faf51360affa8574ead3d18bdf3f7614e62601ebcf574977860f7d140b2a0f18d6506e7e48f5a11efbc4c13fe8552506936265f6ace5c4e72ad265c7a240f2407f5045052c16f10f797111e09135127d4b04fc135bfa83a68377ecc4429a5a2798728b6618409cf33f16523391695455c7080da653ebec9c6dbe6bf5496fca1e76261708cbdce5ad4d74e7b028ac668dd6938c03d59", "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"}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000004880)={&(0x7f0000004740)={0x10, 0x0, 0x0, 0x300c198}, 0xc, &(0x7f0000004840)={&(0x7f00000047c0)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x4]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffbb}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) [ 229.635957][ T9178] device ip6gretap0 entered promiscuous mode [ 229.673629][ T9178] device ip6gretap0 left promiscuous mode 14:02:23 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 14:02:23 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) socketpair(0x4, 0x3, 0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 230.541687][ T9195] device ip6gretap0 entered promiscuous mode [ 230.569747][ T9195] device ip6gretap0 left promiscuous mode [ 230.777003][ T9198] IPVS: ftp: loaded support on port[0] = 21 14:02:24 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:24 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) socketpair(0x4, 0x3, 0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 231.159339][ T9198] chnl_net:caif_netlink_parms(): no params data found [ 231.549575][ T9313] device ip6gretap0 entered promiscuous mode [ 231.562772][ T9313] device ip6gretap0 left promiscuous mode 14:02:25 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:25 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) socketpair(0x4, 0x3, 0x3, &(0x7f00000002c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 232.035172][ T9198] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.043338][ T9198] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.052902][ T9198] device bridge_slave_0 entered promiscuous mode 14:02:25 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 232.140873][ T9198] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.148244][ T9198] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.157845][ T9198] device bridge_slave_1 entered promiscuous mode [ 232.232796][ T9355] device ip6gretap0 entered promiscuous mode [ 232.265722][ T9355] device ip6gretap0 left promiscuous mode [ 232.508750][ T9198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:02:25 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 232.564476][ T9198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:02:25 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) socketpair(0x4, 0x3, 0x3, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 232.730969][ T9198] team0: Port device team_slave_0 added [ 232.768840][ T9198] team0: Port device team_slave_1 added 14:02:26 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 232.843199][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.850367][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.876661][ T9198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.922093][ T9395] device ip6gretap0 entered promiscuous mode [ 232.968154][ T9395] device ip6gretap0 left promiscuous mode [ 233.204139][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.211288][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.237409][ T9198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:02:26 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 233.383782][ T9198] device hsr_slave_0 entered promiscuous mode [ 233.437631][ T9198] device hsr_slave_1 entered promiscuous mode [ 233.486926][ T9198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.494574][ T9198] Cannot create hsr debugfs directory [ 233.932487][ T9198] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.105068][ T9198] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.285644][ T9198] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.416003][ T9198] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.801934][ T9198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.834151][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.843662][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.872625][ T9198] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.905530][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.915434][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.924802][ T4883] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.932148][ T4883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.944462][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.970631][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.980717][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.990133][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.997521][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.041530][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.051372][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.062213][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.073294][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.083823][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.094370][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.111777][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.121911][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.131733][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.149419][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.159736][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.182374][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.230853][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.239033][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.265229][ T9198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.312108][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.322560][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.377991][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.388692][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.407084][ T9198] device veth0_vlan entered promiscuous mode [ 235.427913][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.437095][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.451073][ T9198] device veth1_vlan entered promiscuous mode [ 235.514374][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.525297][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.542167][ T9198] device veth0_macvtap entered promiscuous mode [ 235.561479][ T9198] device veth1_macvtap entered promiscuous mode [ 235.600718][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.612036][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.623029][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.633638][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.647414][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.655455][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.665162][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.674663][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.687877][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.709291][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.720266][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.730342][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.741164][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.755169][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.767248][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.778050][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:02:29 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1400, 0x0) clone(0x36101d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x3, 0x0, 0x3012, 0x4, 0x697b, 0x1ff, 0x1}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f00000000c0)=0x6) ioprio_set$pid(0x0, 0x0, 0x76d0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x000\x00'/16]) 14:02:29 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:29 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 236.526919][ T9492] device ip6gretap0 entered promiscuous mode [ 236.543402][ T9492] device ip6gretap0 left promiscuous mode [ 236.741205][ T9501] 9pnet_virtio: no channels available for device 127.0.0.1 14:02:30 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:30 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "a517bdb33504390e63b6b2e20c"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:30 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 237.182796][ T9509] device ip6gretap0 entered promiscuous mode [ 237.230049][ T9509] device ip6gretap0 left promiscuous mode 14:02:30 executing program 0: socket(0x28, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:30 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001008166736300000000080002"], 0x38}}, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) ioctl$TUNSETOWNER(r4, 0x400454cc, r6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffea}}]}}]}, 0x44}}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r7) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, 0x2, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x400}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:02:31 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:31 executing program 0: socket(0x28, 0x80000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 237.840482][ T9529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:02:31 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0xc4042, 0x40) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) [ 238.045248][ T9535] device ip6gretap0 entered promiscuous mode 14:02:31 executing program 0: socket(0x28, 0x80000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 238.112786][ T9535] device ip6gretap0 left promiscuous mode [ 238.139710][ T32] audit: type=1800 audit(1595426551.449:14): pid=9540 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15762 res=0 [ 238.216105][ T32] audit: type=1800 audit(1595426551.479:15): pid=9540 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15762 res=0 14:02:31 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r5 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r6 = open(&(0x7f0000000180)='./file0\x00', 0x403b42, 0x0) fchdir(r6) r7 = accept4$nfc_llcp(r6, &(0x7f0000000080), &(0x7f0000000000)=0x58, 0x80800) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f0000000100)={'veth0_to_batadv\x00', {0x2, 0x4e23, @rand_addr=0x64010102}}) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 14:02:31 executing program 0: socket(0x28, 0x80000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:32 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 14:02:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 238.975481][ T9557] device ip6gretap0 entered promiscuous mode [ 239.009527][ T9557] device ip6gretap0 left promiscuous mode 14:02:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000000)=[0x4, 0x8]) 14:02:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a4000000100001040037001a7e00000000000000", @ANYRES32=0x0, @ANYBLOB="a6dd0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000060000200c00010009000000fc0200000c0063000400001401ffffff08000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0xa4}}, 0x0) 14:02:33 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 239.735021][ T9578] device vlan2 entered promiscuous mode 14:02:33 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 239.955216][ T9576] device vlan2 entered promiscuous mode [ 240.031026][ T9588] device ip6gretap0 entered promiscuous mode [ 240.079914][ T9588] device ip6gretap0 left promiscuous mode 14:02:33 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:33 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:33 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x2, 0x3, 0x492) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x98b3}, &(0x7f0000000140)=0x8) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42800, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x29, 0x96, 0x3, 0x4, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x8000, 0x1543}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000c00)={'ip6tnl0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x8, 0x73, 0x8, @empty, @mcast1, 0x40, 0x700, 0x5, 0x5d}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c40)={0x0, @loopback, @dev}, &(0x7f0000000c80)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000023c0)={'ip6tnl0\x00', &(0x7f0000002340)={'syztnl0\x00', 0x0, 0x73, 0x4, 0x40, 0x9, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x8100, 0x20, 0x6, 0x101}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r3, &(0x7f00000025c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002580)={&(0x7f0000002400)={0x14c, r4, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) prctl$PR_GET_SECUREBITS(0x1b) r11 = syz_open_dev$vcsu(&(0x7f0000002600)='/dev/vcsu#\x00', 0x2, 0x60003) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000002640)={r2, 0x4}, &(0x7f0000002680)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000026c0)={0x0, 0x9d, "e7500f17852c2e49cf2e53cc2840bfcb735e2b2acb17db247b460bee2043e704decf59847e7d8a66571282ece199d485ceb8819704ba596b29190b890444a0df3d962ad4122f09342d7e05636cabb69c7d6f800fbf892d034ed3098aefdd32bab136fa0abfe0f6f9a39a80d62bf6634fc7818486f92600f129e9f3506f8c624b4569511e14fa64cfe746c154a4138caa755aadf56c797b739228dbd958"}, &(0x7f0000002780)=0xa5) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000027c0)={r12, 0xd6, 0xff00, 0x2, 0x6, 0x3}, 0x14) r13 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r13, &(0x7f0000002940)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002900)={&(0x7f0000002880)={0x58, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfb}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xa02}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xe3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x22000085) 14:02:34 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 241.086305][ T9612] device ip6gretap0 entered promiscuous mode [ 241.133800][ T9612] device ip6gretap0 left promiscuous mode [ 241.498775][ T9626] IPVS: ftp: loaded support on port[0] = 21 14:02:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:34 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 241.829875][ T9651] device ip6gretap0 entered promiscuous mode [ 241.886670][ T9651] device ip6gretap0 left promiscuous mode 14:02:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:36 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 243.097235][ T9750] device ip6gretap0 entered promiscuous mode [ 243.148493][ T9750] device ip6gretap0 left promiscuous mode [ 243.543325][ T9626] chnl_net:caif_netlink_parms(): no params data found 14:02:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:37 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 244.259988][ T9626] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.267359][ T9626] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.276989][ T9626] device bridge_slave_0 entered promiscuous mode [ 244.368328][ T9626] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.375686][ T9626] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.385580][ T9626] device bridge_slave_1 entered promiscuous mode [ 244.513862][ T9626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.549971][ T9626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.637273][ T9626] team0: Port device team_slave_0 added [ 244.658515][ T9626] team0: Port device team_slave_1 added [ 244.717557][ T9626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.724625][ T9626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.750911][ T9626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.774679][ T9626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.782618][ T9626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.808776][ T9626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.911900][ T9626] device hsr_slave_0 entered promiscuous mode [ 244.976795][ T9626] device hsr_slave_1 entered promiscuous mode [ 245.055237][ T9626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.062964][ T9626] Cannot create hsr debugfs directory [ 245.421050][ T9626] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.505600][ T9626] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.610713][ T9626] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.710020][ T9626] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.963443][ T9626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.996132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.005355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.022913][ T9626] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.060847][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.070741][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.080096][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.087433][ T3306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.126835][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.136226][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.146150][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.156636][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.163967][ T3306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.173120][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.183305][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.204385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.214743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.257222][ T9626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.268667][ T9626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.284755][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.294570][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.305773][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.316390][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.326252][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.336728][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.346495][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.399784][ T9626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.478275][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.487660][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.496442][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.504113][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.514210][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.546013][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.556712][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.588593][ T9626] device veth0_vlan entered promiscuous mode [ 246.599110][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.608308][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.643888][ T9626] device veth1_vlan entered promiscuous mode [ 246.707881][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.717410][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.726887][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.737329][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.781073][ T9626] device veth0_macvtap entered promiscuous mode [ 246.799925][ T9626] device veth1_macvtap entered promiscuous mode [ 246.848638][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.859402][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.869541][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.880100][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.890087][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.900773][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.914921][ T9626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.929850][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.939710][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.949400][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.959928][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.022583][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.033327][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.045608][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.056400][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.066598][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.077387][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.091693][ T9626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.110076][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.120145][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:02:41 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:41 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x5a3100, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r2, r3, 0x0, r4}, 0x10) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) r9 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000000c0)={@null, @null, @null, 0xa, 0x3, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r10 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r9) keyctl$read(0x6, r10, &(0x7f0000002980)=""/4084, 0xff4) 14:02:41 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:41 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080014cc44500000000000019078ac1e0001ac14141f05009078030000004500000000000000800100007f0000017f0000010000008000000000648b702a3ea06b080b93ae81285b9a939ad8106c7205e89194e927265cc33a2577f8197f38fbb1a6c5b35c55b806f09a52f9b4f04441825959b8d3b0b03337c6783a475d725a220a71855f8edc7ae34ada"], 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 14:02:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:41 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:02:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:42 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_procfs(0x0, 0x0) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000200)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048fbd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000001c0)={r1, 0xaa1, 0x2936}) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x7f, 0x1, 0x17, 0x0, 0x10000, 0x2400, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8020, 0x80000000, 0xae, 0x6, 0x7, 0x7, 0x8000}, 0x0, 0x1, r3, 0x2) keyctl$instantiate(0xc, 0x0, 0x0, 0x3d, 0xfffffffffffffff8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x6ab, 0x9}) 14:02:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:42 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:02:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:42 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:02:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x201, 0x0, 0x800, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) timer_create(0xf28b98e13415a93b, &(0x7f00000000c0)={0x0, 0x2a, 0x0, @thr={0x0, &(0x7f0000000200)}}, &(0x7f0000000180)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1000, 0x400) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) openat$dsp1(0xffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x400, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x6, 0x8}) socket$nl_generic(0x10, 0x3, 0x10) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 14:02:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:42 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:43 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:43 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x3, 0x4, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) msgget$private(0x0, 0x42) 14:02:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:43 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:02:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:44 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 251.202394][T10007] IPVS: ftp: loaded support on port[0] = 21 14:02:44 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 251.686151][T10007] IPVS: ftp: loaded support on port[0] = 21 [ 251.785109][ T991] tipc: TX() has been purged, node left! 14:02:45 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:45 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:02:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:02:45 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 252.610253][T10078] IPVS: ftp: loaded support on port[0] = 21 14:02:46 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 252.937005][T10104] device syz_tun entered promiscuous mode [ 253.012880][T10104] device syz_tun left promiscuous mode 14:02:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:02:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 253.493031][T10120] IPVS: ftp: loaded support on port[0] = 21 14:02:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 14:02:47 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:47 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:02:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 254.186169][T10153] device syz_tun entered promiscuous mode 14:02:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 254.271531][T10153] device syz_tun left promiscuous mode 14:02:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:02:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 254.781076][T10168] IPVS: ftp: loaded support on port[0] = 21 14:02:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:02:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:48 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 255.404803][T10202] device syz_tun entered promiscuous mode 14:02:48 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 255.454062][T10202] device syz_tun left promiscuous mode 14:02:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:02:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) 14:02:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) [ 255.988072][T10217] IPVS: ftp: loaded support on port[0] = 21 14:02:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:49 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 14:02:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) [ 256.806421][T10250] device syz_tun entered promiscuous mode 14:02:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 256.859869][T10250] device syz_tun left promiscuous mode 14:02:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) [ 257.012388][T10258] IPVS: ftp: loaded support on port[0] = 21 14:02:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) [ 257.567323][T10255] IPVS: ftp: loaded support on port[0] = 21 [ 258.055349][ T991] tipc: TX() has been purged, node left! [ 258.129803][ T991] tipc: TX() has been purged, node left! [ 258.143020][ T991] tipc: TX() has been purged, node left! [ 258.315756][T10255] chnl_net:caif_netlink_parms(): no params data found [ 258.391018][ T991] tipc: TX() has been purged, node left! [ 258.511142][ T991] tipc: TX() has been purged, node left! [ 258.515763][T10255] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.524293][T10255] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.533870][T10255] device bridge_slave_0 entered promiscuous mode [ 258.552522][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.560959][T10255] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.570613][T10255] device bridge_slave_1 entered promiscuous mode [ 258.637140][T10255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.655914][T10255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.725532][T10255] team0: Port device team_slave_0 added [ 258.738045][T10255] team0: Port device team_slave_1 added [ 258.798456][T10255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.805738][T10255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.832026][T10255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.849496][T10255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.857077][T10255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.883422][T10255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.070979][T10255] device hsr_slave_0 entered promiscuous mode [ 259.119396][T10255] device hsr_slave_1 entered promiscuous mode [ 259.156233][T10255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.164163][T10255] Cannot create hsr debugfs directory [ 259.721651][T10255] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.804216][T10255] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.914169][T10255] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.334500][T10255] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 260.897944][T10255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.924380][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.933596][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.956205][T10255] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.990987][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.000921][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.011297][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.018647][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.066677][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.076123][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.086268][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.096157][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.103361][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.112537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.123665][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.134809][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.145881][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.188369][T10255] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.199172][T10255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.256488][T10255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.270249][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.282862][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.293500][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.304228][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.314107][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.324787][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.334629][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.344377][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.352189][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.367395][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.598164][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.608200][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.673461][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.684246][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.701801][T10255] device veth0_vlan entered promiscuous mode [ 261.711383][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.721449][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.748884][T10255] device veth1_vlan entered promiscuous mode [ 261.816321][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.825878][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.835487][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.845559][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.866869][T10255] device veth0_macvtap entered promiscuous mode [ 261.884145][T10255] device veth1_macvtap entered promiscuous mode [ 261.930924][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.944736][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.954800][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.965395][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.975523][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.986123][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.996120][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.006702][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.020819][T10255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.033146][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.042783][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.052455][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.062934][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.124584][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.135706][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.146152][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.156698][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.166665][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.177196][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.187162][T10255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.197690][T10255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.211711][T10255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.220296][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.230499][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:02:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000100)) 14:02:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:02:56 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 14:02:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) [ 262.954299][ T991] tipc: TX() has been purged, node left! [ 263.110666][T10541] device syz_tun entered promiscuous mode 14:02:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 263.171933][T10545] IPVS: ftp: loaded support on port[0] = 21 [ 263.211713][T10541] device syz_tun left promiscuous mode [ 263.235659][T10548] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:02:56 executing program 4: r0 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 263.703279][T10558] IPVS: ftp: loaded support on port[0] = 21 14:02:57 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 14:02:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 264.592197][T10607] device syz_tun entered promiscuous mode 14:02:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000280)={0x22c, 0x6, 0x0, [{0x32d1, 0x0, 0xa7a3, 0x20, 0x3, 0xb3, 0x1f}, {0x0, 0x7, 0x5, 0x78, 0x8, 0x4, 0x2}, {0x6, 0x81, 0x8001, 0x0, 0x3, 0x0, 0x3f}, {0x100000001, 0x0, 0x1, 0x4, 0x3f, 0x9, 0x51}, {0x9, 0x3, 0x7, 0x1, 0xb0, 0x2, 0x80}, {0x9, 0xffff, 0x5a, 0x9, 0x1f, 0x8, 0x40}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {}]}, 0xe0) [ 264.682253][T10607] device syz_tun left promiscuous mode 14:02:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:02:58 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x22286, 0x0) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007900c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a4080000001100007800c001680080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:02:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 265.730365][T10642] IPVS: ftp: loaded support on port[0] = 21 14:02:59 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:02:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 266.506640][T10640] IPVS: ftp: loaded support on port[0] = 21 14:03:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) 14:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:03:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:03:01 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 14:03:01 executing program 5: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1409, 0x8, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x40) close(r0) r2 = dup(0xffffffffffffffff) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = openat$binder_debug(0xffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r3, 0x8000000) read$char_raw(r0, &(0x7f0000000400)={""/49624}, 0xc200) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f000000d900)={0x0, 0x0, &(0x7f000000c680)=[{&(0x7f0000000340)="0ea65c84e48845127ea44df21624351ef7b167a36f60ddea5532d30c3b4a3687351f24bde4bff80b0784edad338d107d9d8f2e6f50f880499a44eaee800ef0bb540c2229194b463c49203873ea", 0x4d}, {&(0x7f00000003c0)="e6a4302fea2db6b724b83dc20f91914dcef8b504abfd1603decf61915ae7b0f2a3bda19a9a83ae094e4fdb0cff3860cb72a101e2", 0x34}, {&(0x7f000000c600)="e79193a99ba83968a46b0957d03ade170440c932d21c3f1a649a5ac79d996b3f4ca061f7bbf1d42e81cc8d944fd37bd0fcbab37bc5206b0bef05eb6e7046ec04cc7db47257adaf13093f654046fb75bd495a8c47f44f2508e9a06fd01783c91bdacb67277c8e7827b120ddde94180d", 0x6f}], 0x3, &(0x7f000000c6c0)=[{0x3c, 0x10b, 0x9, "c101d76b1e9d221f6dcd279b60c4be2bbcc22c4fd1d43c719261d0314902c29fe9dceb388e5dcdf7f9bedeab3730"}, {0x44, 0x10d, 0x9, "5a3ef60904c482b5c46f51e5cce47ade13f200576d4a9168f339da28a075c3f5ac9bf0b7392ed0540af031c4ca984a2b25950af848814c"}, {0x4c, 0x118, 0xfffffc01, "10845a65e6ef9fa763089b2d8f7dc6975cfd53ecab23e3c41bc7dad65d96aca7e8ab57afb7fd1fc0fe9ceade2fde96da2d0f160f418f859e2555b5ca3ec8"}, {0x100c, 0x2, 0x4, "02acfdcf15a183431f9f5931dda61cf8e23a158a98f273f32befe31936102288150a3164e958f3ed93e426cf0daf4ce14c85540f1bfdd585d41e03bf5657e58ac75faf8b9882352b8623b05a1f037c5c92326e5421293223c6d500bed72ef4ebf3fe01d63522bff9fd31fe0b314dd6a7cd82812d2bab6dd42c2251414f034e6614a7154c7c7feda644c2b50cd1d10faeea9573c36bce1b19fc6b576670cb922e68a60ac26a502b91734e3b47ff8f69dc9fb3cab5de70e841a7f28aae9d6e81eb681f7c06f769200d3bff4ec11048e18d8ddb879ae5b4d6e4b7daaceec16fe3a926c51aba3fa6897cf5b7462425797c2b6104f1474284520d11655171ee1214c96636631f0f8c36b07b438f03ca8152878d5a7d37ae2da5c30d51727570f80ab752aad7aff6d73e135423aad4ed6592ef16aa5a04e0ba55ada00fa9473b189f52ccbbf69bfb1fc9533a4775b06f696125f008a6aa0056cc8fb7cd18ff8027ec1dcc6249f11d3d04fd8aee518f37fee014c8d1921ae4bb0b3adf8b5b6cdba6a14453fc43830497ca0af64c901e68ea6313243f63d779cb51c1e3b65417dc031b12718a7f50afa35c79e7f46416451c02c2078fc65b03ec58d111aba8793e08942d5f55773a07c43ccdbc85057caff5dbcc7cd112b6e01f0995d131aceab2c7810f5ee1e678cba97e6e2fe2ff41f9bab865f5047072dac995ea0b0928c61064890185c7eae0e6e9e85ba93ff4ce37856e111d52e28602d3a8fd8b52a026b0726afede3d117b576e2b42aeeb81500b4b251acd62ec673494fd94c91f61735f7609f545c369304d9f7cdff213c55b9092ddd5d2543413ea1a07634795d88f5f8aee63d2edd8bb4c8499eb2e10fff6a59c1fcf57e1ede2e3913030ed6d07889f5987f61ffa367c72d7a99e1e065a681c2887eecaa70b5e81d91c9f28f90be6754e752b72d4cbfc5aaff7d7e59411741a595fad45dfdea07ae1c7234ee7b33c453907f6c00966fb7ec3e556030fb7dac714af62afe183a2e5759869f00dc7557ffd5cf073921d8e36cdc64e58873e7ebbc1766ba5d2a55146e7c27bda8649700d8be8200bffc7dbc2055a093846512856794029b4507dc951cf2b8f4e33ee923cb971d7309a59daef22e1e3fdd913b16e9200f7da66d8f62f2d53e31d5ad943bfeff44bdfe81c2b0dbd11f24b104487eddba16bf9360aacb5a0ad8e444384b36da45c430c357443a020ca82a6d699a310b1117cbe502587e8f248a63da18670eeb053727a2f90e3ba22a485539742f5ee31499ea079ff1636c78549adc84d9581bc7a54aac143067d4a2d56e69eaa7a50d6746534187fcb52273eaea5fd93919c07772c0f8fd0fcdd7edf5211a076eb3b264ed0c753234ab789fdc4e15f7c93816859035ef364873ab07f8fb5802b2f3fe310802fd76a975a878faa05ac9e1b81d6d4e7f6242254f5a260aa6f3f9d8e8c104df0afd25bcbc71bd76bb5e1c09030eaa79f7e2b8a848d8e9ce71554af9d881885eda8435139f9f9b8b215a9c4c578efa25ed9c0dea4a0ae9c82c51c9cd2fd7854ea504f5af7f5a3a71cfc74d654ec76dc2733e317f1969dfb56cd3912bc39dcb67996eebb7617481d55d547fd49157baff0bacfcc7cf51435f692bff191bb13ca20d46696c478b8b76ea4b50ba16bf8268e620aa94cb6b3a6775c7323de285e914ca9ded52d2184ad74ecbf2d09053f3a47530dd4cb50eb126dbfa4f3392dbcd7cf0dfc71b48d0daeccc019281544c31d6dcafed0962260271cca3cc898bc085724ab6952e561564fa888c067a17eb40f8355fad3c446515e743e1621b974e18419c7d4c59d36bcc5ae91237ce3c894060ef915ced98ead71db7a6dbb87a5e04c578001ce6ffa26f78df5dca92e9be408f980c6d28707c047103953277f87ef5b47307e12258b632977090e8da95ee69860e9172b1cfc4fade0624e9c2cce2c9f9177b0ac68c1c22c4989bccb4e76aab3e614efc9ab99f82c1b2fe8f86cdc1672895792c6fcaa48f752516c02b180af5fa909f192a48289ab027ee83cf87d0d6320c56db65eed6441ebbbe127918384a29d821d22754deb07544b85633ebb17bcf8977994bcbe9992500e4614e1ea812f51fe9de02cd632920264020f16478e62bde7c915065ea7aad5e518d14955365d01e5ee70d0308ead3547333bb878f31a439cd5c625eb84000472d1a7bdc1ec0d93a897d0a21c150fd74f070eb7091664ce611d6086628c72523bf6013cf0fee3ab4be589082079b5ac0d200ce811ac6537d1ea5d2c0f976a4dbdd86ea8565bd7516c53d308c7ec0d99b6a69c1abaabd6483344e3f338d4ba62c123dfcc1775cc1ebd01353af75da9429d39595467fc985c2a6529c2a452ab41c4f3ae715c7e744c4a353767aa46cabc6fed3f0029d59ab0f963e887482aa5a877543d286f5a359603dd5e4dfbe8ba0f24cd9e606e39fe388c3e9439be6b41dc9b48cf79b96b0776c863f58ad1f38f250f00d7d0f5b4a204b8956258e48da037b770a47b0e6e1cc4c89016ccba051f074808f6faa8e68306dfba1b9155dd0299f5743c40f7b33a6e5170a11611fef2c0a9660bd57a98bb1a90194c5eb0cae2cff0771d537a26842fcc31b482e78aa93d8e038fbd4547238e149dcbea5f6f223d6c74c28a9d2130bb32a5afa37d6e0ca863de92e38ada749f2631f009c58d9b9ebd328a64aec0bad05e011e71a0a9b035d07dab84ad64cd4d208b712f60eeeb9e1e4667f5396ff51822fced3183ec62e595ec733561b7c5a5ca5d5bc2cad4bdd3cbfc979de6c23683c82580e5d7f50b08f713810c550febac47b0461f0f283244cbf01c140b2220132855e92d32ea8671c593b5ab8f2cf55f098f5fa0d2c845e19112b25880555eabf54b39e5e290901e20f3692288728ee2317fef0330fbf0dae8709a7a7e4a8305240230697d5c324e1f58b3f857b3abd1e7e52d5fafa44f0006be48f556a9eab9b87046229043cc46d2008e65e1dde46bf8e238122a91608e55604ce4f3a248087d856dfb790ca56971a72d3a7db764cc90f8cb9b287e727e7a0b9c53cf976e1d36f7d40d1fd465eaa6ccea947b138f1ceebe8781fe12fceb2cd1ba9b83900f1833aa9491a9159af8bf2a2f79a29ea7c7038029fcc8ed3a1fbd0395c991380932f89e6523afd86e747a67165249bd0a69c8ab18b8ba9258cc2bd6e09881222ea8ae7cea3d7db96acf7d25458310a37e4a7952188e80de2c4b64740511290378409440f60ae69d85b4cfd112db2e1a05580eded3810f873807735d1cd87dbd0992bf90ccebeceb0b15a886d108b37d831044b83ceed5bf39cd97efd16c635f2a7435dc6ffe523fca5e01de8e3da9f9ada24e1bc92ab0307a83b6777b9dd3fea1acfc0faef2174998a9974c5af4cb77a928c39917c2d97ca69adeade824edb726b53c310fdc991b3e1be485e016ec8ab2fe36835585d701a35662c41f65baff425c4ea2416e0ba7508beebc8effe3a61f24b5ff95f301cb53076d81b5cc9ad25ada6cb224a76bd4969dfe50e71fa406d72f64e9a72ab14a772ba704ccc512038e696be71db9616ac7284ad75a8dfc4f704f341fab4b2b68588916e51b7ef306bca14766839b7be2c3c138d7a966c9efa8439df003c1dea47150b1676ef89e649dcd7d8fc4aa771a8f2f1bf46972e7696a504205afdb131e2fd605c59bdc2bd390ac652de66ed85c30fe614c9a609959be3304957d42c798215b70b3360e9208a4a3ee8800abba404f9b771f99031062e1d32ceb13deee0824811931c6d93f4e7cce2af303951f0bcac6f291a640d899890d9b6991bf81e81c44d92d7b37c0d6446a6f7da5e5c8a4477556f12901429f6b3b3e86b56c006b35a5eb3ba082a22caf9da923fb0e00a634c4af9abb3384ff9eead2374d4c25dd5310a99ba4b6b712230e2639f6c6fe16341df7919848d8a21f7c28f3681bcc5d56f3fa0473dd1e0c67a4f9c8b15561c66117b3455ebd1d9bcdbf2170634b89b50281c5cea13b9fd222a1e10213b2994d19ecb8c8b9b7b6a9ce667896477e3cd0e7bb05fc8deb94151218cd2d422d957eeeadfc4a48ac80aa1e09fe7ebc664c05a89572665ec46412995374fb9f63df4c4df02c828f65289760b381c10a1033f348c2f894f816c119f4a063f8d7ffcaf91dcc08ea3a7a56c35ec18667e1d85459d962b5c4fe0aa0020ebfea0a68e4ff4b471d22676a24306d79938539a756164328feecd18efdffe44c684aec79ccb69914ccf246306cf94c547236c0e6d48aa740127297bfa9ebaab5db1ce214e76863f838968ab1904169105a917bbecec8a26c96e117f653481afe6e1f6a6273c21ce844af880456833e301da38ebcb220b4cdce996812f99077753a724517ce201f5301d1adee45417601868b892cc4fc1079c0f1858dccbb4412394d954fa8e904f932935f8a8a3b0565463878796e95ed07049217c93cb23d4b6570811a374910c7e06c1ccd27b40d55364377bc7e08519dff579b7b2dc9c665de42466c822ac32263b76206df802c6a37a613d4ea1ef9cf2391a3c6664de76fc4ef6dd6ba3485583bae502597635e361254674c2f7c20a7b8d05976fd2dd511671c86e5629766dea01e86d59f5fe1b778545dcb67d5da1a2efeb91f6fba761a7f66395506e0556e33a418d7974274b75045aea296cf84a8d26511c1726786d480d7376186730f17c2880a1838f3b3553cf5d4d662dff8c2d480500aa68233dbda419e9cbd5855787d69559b97f92f624872bf923cac732ffc9c7564a557658528bf82502bda312e71518acd666edbc03a2cb5b11c063ff7f336063da896a3a95e0feaceda34f605bb4af1d5e6d780fc6dd6d3cda3ed4b918daf0d586cf9d6ae3739572a56cc213d55c7105231d6982cde748ac4a852127f285f444e9bf592443765e94069690ca6cc6eda5047106cf06e43abd323c0dd1acba20c1489aafdb2aa0df3cb2c7bca10d43a5fbf9e958e89932926961856e029d734169d97b954811b712b5d9661f2a72318393376331937a0e64711aa5fbab723f7a223779a5033a15bad92a1e117a1cb3acf36f2dfe11a59b97f8e78c99c0d04941608181c401ca0296ea08cfbf4c5b41bb0bc04f2d7a5119a287327659968eb1428fe8641ae0a7f2b86a6faa0a5abc6864e05a60f68bf17a47e5018cd47c8108847de15816c49e0a48e297338ef84a77c3a5cc0e6c6c14ceccc9cee8e02c59e235dea655d4dbb6fb2eda2edc2404d623a9d529ae3fb5d3ac1661b276745e12fdb55dd0d75e9d17a73c433adac4c441288eace8aa05bd87db0df57d657711138e3371702845bd260ef5de31c3387bd86e86f33c896ff34f622ca72d37e19c9686fb58d8964fa6cccd995a8c1dc7943e13a3af61dc3238c282f46167c8f311539c7df9f815da3de260dbc02462fb8f566731c3a87d6d1638809a8dc0fc189cf7225b0cc63c8f14836e09ee125dfa83c2c8b69b667f9d4b970fef5d675671623c46d3a20777a0d560c4bf02e537dd3cc0c04ecc041fbf9ff4f2dcd1c767e497710d748c06d2ce3e8964f0604c428e509501ba180d1c9d7a93eb47bf1096cfac404f887e1dff4c2a002eb8989f544077f2ff4bff4e394c0952d2e452a4e60f23de9d79e43aaff68231dbc1291f65896b733b9a8bb4be93624fe3024e039eda43f7b18c592652d4ab9e8677eb98ccd5c2c5c2ab81def8381c8a834bc00d068c4146d9440db2d9f45376d4d4c213ef5bb6f9178c2e7642191d8e1569d3dfbd35ba1a32588d6ecaf085af2"}, {0x24, 0x111, 0x1, "27afed4e1121d2e1e0c2234a83977388a6e484897b707c"}, {0x100, 0x118, 0x7ff, "5184725c76b73805097f704228016fbc7bf02a9b5c8b37680e393bfea0b15391b1ad3d535d9b8e0d34f6c4af27645b922f9b5afdbf6efe8d2014b2e00e3aa04e463da215dd7fce6036ea9e6723ba9d12e577d3ac5508edfd32afdfb5b58bd4b699d43b2a5eb1ee8facf39458f34636929f3fc0b3d540cbf30bb8c337dd445212be80c89b0d2b5f3d20a63f7b97bd3db83216c88c59981929714cbcb67586792cee97a6b4046c488f93fb50ba141e7b3c3ef07b96d7aac211b5274f0ae7dabe28fc80f9d469738884d7eb4ae656d05c4df20b4ca6894bea47186d298df412774788850bd1694707f09b6fe0bb2b1aab0bc0ae"}, {0x14, 0x103, 0x0, "a7513de4b9809e"}], 0x1210}, 0x1) r4 = openat$procfs(0xffffff9c, &(0x7f000000d940)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f000000da40)={&(0x7f000000d980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f000000da00)={&(0x7f000000d9c0)={0x40, 0xa, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x39}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x65}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x200440d1) r5 = syz_open_dev$vcsu(&(0x7f000000da80)='/dev/vcsu#\x00', 0x469e, 0x2c80) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x7fffffff) connect$nfc_llcp(0xffffffffffffffff, &(0x7f000000dac0)={0x27, 0x1, 0x1, 0x4, 0x7, 0x5, "71f13c7186c3388e879486ef205940c10071ed898af514631df89999d81a9d2dd469e3bd7e8666d75e4e65ace2d4f0831c27ceea5c2d9d0fe034b38fa7c38f", 0x1e}, 0x58) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f000000db40)) prctl$PR_GET_ENDIAN(0x13, &(0x7f000000db80)) [ 268.125480][ T991] tipc: TX() has been purged, node left! 14:03:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x158, 0x158, 0x0, 0x158, 0x98, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "983c13dbc04f2f9c1f836269017a0306f0323f66c0f7f3e9", "bb246e28585184e92d7703f558c8571ca1a4e29f0f3ff03d2b7bac60956474d8"}}}}}}, 0x0) [ 268.285827][T10723] IPVS: ftp: loaded support on port[0] = 21 [ 268.309197][ T991] tipc: TX() has been purged, node left! 14:03:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:03:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 14:03:02 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2c) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:03:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) [ 269.427276][T10757] IPVS: ftp: loaded support on port[0] = 21 14:03:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) [ 269.598633][T10767] IPVS: ftp: loaded support on port[0] = 21 14:03:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:03 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 270.290906][T10799] device syz_tun entered promiscuous mode [ 270.316116][T10799] device syz_tun left promiscuous mode [ 271.126344][T10757] chnl_net:caif_netlink_parms(): no params data found [ 271.450620][T10757] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.458451][T10757] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.468058][T10757] device bridge_slave_0 entered promiscuous mode [ 271.487851][T10757] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.495411][T10757] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.505133][T10757] device bridge_slave_1 entered promiscuous mode [ 271.586187][T10757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.617964][T10757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.694466][T10757] team0: Port device team_slave_0 added [ 271.712481][T10757] team0: Port device team_slave_1 added [ 271.781165][T10757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.788409][T10757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.815408][T10757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.841015][T10757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.849093][T10757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.875240][T10757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.000552][T10757] device hsr_slave_0 entered promiscuous mode [ 272.047560][T10757] device hsr_slave_1 entered promiscuous mode [ 272.093611][T10757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.101342][T10757] Cannot create hsr debugfs directory [ 272.348757][T10757] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 272.358048][ T991] tipc: TX() has been purged, node left! [ 272.389330][T10757] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 272.450851][T10757] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 272.509852][T10757] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.660834][T10757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.691204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.699981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.717639][T10757] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.745169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.755182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.766043][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.773254][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.791369][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.816496][T10508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.826343][T10508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.835553][T10508] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.842723][T10508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.870306][T10508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.897497][T10508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.908614][T10508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.919167][T10508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.954608][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.964237][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.974433][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.985361][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.994946][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.004351][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.013109][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.121112][T10757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.172829][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.181095][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.205773][T10757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.352601][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.363092][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.443171][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.454186][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.472445][T10757] device veth0_vlan entered promiscuous mode [ 273.482082][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.491312][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.531281][T10757] device veth1_vlan entered promiscuous mode [ 273.581354][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.591623][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.601389][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.611084][T10507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.631499][T10757] device veth0_macvtap entered promiscuous mode [ 273.647043][T10757] device veth1_macvtap entered promiscuous mode [ 273.676112][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.686892][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.696997][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.707752][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.717898][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.728539][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.738619][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.749282][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.759368][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.769980][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.782778][T10757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.791407][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.801015][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.810227][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.820458][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.847428][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.858985][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.869054][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.879595][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.889637][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.900172][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.910136][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.920680][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.930623][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.941173][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.955856][T10757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.964630][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.974809][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:03:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x2}, 0x20) 14:03:07 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 14:03:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYRES32=r2], 0x44}}, 0x0) 14:03:07 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:03:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) [ 274.539150][T11067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.589074][T11065] IPVS: ftp: loaded support on port[0] = 21 14:03:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYRES32=r2], 0x44}}, 0x0) [ 274.720312][T11069] device syz_tun entered promiscuous mode 14:03:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:03:08 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x7800}], 0x1, 0x0) [ 274.817726][T11069] device syz_tun left promiscuous mode 14:03:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) 14:03:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x3, 0x0) 14:03:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) [ 275.324569][T11089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:08 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYRES32=r2], 0x44}}, 0x0) 14:03:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 275.811059][T11105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 275.973836][T11110] device syz_tun entered promiscuous mode [ 276.072852][T11110] device syz_tun left promiscuous mode 14:03:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x44}}, 0x0) [ 276.682286][T11123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6, 0x1002, 0x401}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:03:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@dev, 0x0, r4}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000480)={@dev, r4}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000011003b0e000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030069705f76746930"], 0x34}}, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r6, r3) 14:03:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 14:03:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:03:10 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x44}}, 0x0) [ 277.422683][T11136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.510296][T11137] device ip6gretap0 entered promiscuous mode 14:03:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 277.576206][T11137] device ip6gretap0 left promiscuous mode 14:03:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x44}}, 0x0) [ 277.839943][T11153] IPVS: ftp: loaded support on port[0] = 21 [ 278.071750][T11160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:03:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 14:03:11 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:11 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x318e303ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) [ 278.493500][ T991] tipc: TX() has been purged, node left! 14:03:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 278.766439][T11194] device syz_tun entered promiscuous mode [ 278.807414][T11194] device syz_tun left promiscuous mode [ 278.846258][T11203] IPVS: ftp: loaded support on port[0] = 21 14:03:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:03:12 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x318e303ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 14:03:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x2, 0x0, 0x0, 0x5, 0x3f}, 0x20) 14:03:12 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:03:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x318e303ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 14:03:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 280.006474][T11247] device syz_tun entered promiscuous mode 14:03:13 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 280.066017][T11247] device syz_tun left promiscuous mode [ 280.254158][T11254] IPVS: ftp: loaded support on port[0] = 21 14:03:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) socket(0x11, 0x800000003, 0x0) 14:03:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x318e303ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 14:03:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n', @ANYRES32=r2], 0x44}}, 0x0) 14:03:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) socket(0x11, 0x800000003, 0x0) 14:03:14 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:14 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) 14:03:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 14:03:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n', @ANYRES32=r2], 0x44}}, 0x0) 14:03:15 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 14:03:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) socket(0x11, 0x800000003, 0x0) [ 281.921908][T11317] IPVS: ftp: loaded support on port[0] = 21 14:03:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 14:03:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n', @ANYRES32=r2], 0x44}}, 0x0) [ 282.306748][T11347] device syz_tun entered promiscuous mode 14:03:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) [ 282.411426][T11347] device syz_tun left promiscuous mode 14:03:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) socket(0x11, 0x800000003, 0x0) 14:03:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) [ 282.821120][T11361] IPVS: ftp: loaded support on port[0] = 21 14:03:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 14:03:16 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 14:03:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) [ 283.552543][T11398] device syz_tun entered promiscuous mode 14:03:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) [ 283.662901][T11398] device syz_tun left promiscuous mode 14:03:17 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 283.951115][T11408] IPVS: ftp: loaded support on port[0] = 21 14:03:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:17 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) [ 284.472133][T11402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.599923][ T991] tipc: TX() has been purged, node left! 14:03:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 284.739866][ T991] tipc: TX() has been purged, node left! 14:03:18 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:18 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 284.867018][ T991] tipc: TX() has been purged, node left! [ 284.922547][T11447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(r1) [ 285.013379][ T991] tipc: TX() has been purged, node left! 14:03:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 285.716422][T11461] IPVS: ftp: loaded support on port[0] = 21 14:03:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 285.765544][T11465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.828466][T11464] device syz_tun entered promiscuous mode 14:03:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 285.873598][T11464] device syz_tun left promiscuous mode 14:03:19 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:19 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:03:20 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 287.694978][T11525] device syz_tun entered promiscuous mode [ 287.769453][T11525] device syz_tun left promiscuous mode [ 287.803026][T11534] IPVS: ftp: loaded support on port[0] = 21 14:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 14:03:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:22 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:22 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 289.487722][T11571] device syz_tun entered promiscuous mode [ 289.569746][T11571] device syz_tun left promiscuous mode [ 290.624909][T11580] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:24 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) 14:03:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:24 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYRES32=r2], 0x44}}, 0x0) [ 291.321726][T11604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.345211][T11605] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.467343][ T991] tipc: TX() has been purged, node left! [ 291.471558][T11609] device syz_tun entered promiscuous mode 14:03:24 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 291.526023][T11614] IPVS: ftp: loaded support on port[0] = 21 14:03:24 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) 14:03:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 291.592622][ T991] tipc: TX() has been purged, node left! [ 291.620642][T11609] device syz_tun left promiscuous mode 14:03:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYRES32=r2], 0x44}}, 0x0) 14:03:25 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:25 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) [ 292.193888][T11624] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.229741][T11627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:26 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYRES32=r2], 0x44}}, 0x0) 14:03:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:26 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 292.891598][T11665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.924189][T11664] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 293.108400][T11677] IPVS: ftp: loaded support on port[0] = 21 14:03:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x44}}, 0x0) 14:03:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 293.506404][T11706] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:26 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 293.623168][T11711] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 293.790927][T11716] device syz_tun entered promiscuous mode 14:03:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 293.938715][T11716] device syz_tun left promiscuous mode 14:03:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x44}}, 0x0) 14:03:27 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) [ 294.055156][T11725] IPVS: ftp: loaded support on port[0] = 21 14:03:27 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 294.562239][T11730] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:28 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:28 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x44}}, 0x0) [ 295.090352][T11767] device syz_tun entered promiscuous mode 14:03:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 295.203944][T11767] device syz_tun left promiscuous mode 14:03:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:28 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) [ 295.564810][T11782] IPVS: ftp: loaded support on port[0] = 21 14:03:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 295.893340][T11773] __nla_validate_parse: 1 callbacks suppressed [ 295.893372][T11773] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.909400][T11773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.919693][T11776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:29 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:29 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 296.661850][T11830] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.671525][T11830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:30 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:30 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x2) 14:03:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 297.042382][T11837] IPVS: ftp: loaded support on port[0] = 21 [ 297.166782][T11838] device syz_tun entered promiscuous mode [ 297.242195][T11838] device syz_tun left promiscuous mode 14:03:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 14:03:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 297.893900][T11853] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.903405][T11853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 14:03:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:31 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 298.363241][ T991] tipc: TX() has been purged, node left! [ 298.523212][ T991] tipc: TX() has been purged, node left! [ 298.565157][ T991] tipc: TX() has been purged, node left! [ 298.574439][T11878] device syz_tun entered promiscuous mode [ 298.688987][ T991] tipc: TX() has been purged, node left! [ 298.697938][T11878] device syz_tun left promiscuous mode 14:03:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 14:03:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n', @ANYRES32=r2], 0x44}}, 0x0) 14:03:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:33 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 299.936554][T11900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.946172][T11900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 300.054681][T11909] IPVS: ftp: loaded support on port[0] = 21 [ 300.054995][T11903] device syz_tun entered promiscuous mode 14:03:33 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:03:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n', @ANYRES32=r2], 0x44}}, 0x0) [ 300.189940][T11903] device syz_tun left promiscuous mode 14:03:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 300.839287][T11922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:34 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:03:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:34 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n', @ANYRES32=r2], 0x44}}, 0x0) 14:03:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 301.445471][T11943] __nla_validate_parse: 1 callbacks suppressed [ 301.445503][T11943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.461468][T11943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:03:36 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:03:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:36 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 302.937377][T11972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 302.981556][T11974] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.104929][T11975] IPVS: ftp: loaded support on port[0] = 21 14:03:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(0x0, 0x0) 14:03:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) 14:03:36 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 303.536909][T11991] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.621192][T12007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 303.912920][ T7] tipc: TX() has been purged, node left! 14:03:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(0x0, 0x0) 14:03:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:37 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 304.141657][T12023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.279462][T12028] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 304.443084][T12032] IPVS: ftp: loaded support on port[0] = 21 14:03:37 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(0x0, 0x0) 14:03:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:38 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x30}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:03:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 305.762415][T12077] IPVS: ftp: loaded support on port[0] = 21 14:03:39 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:03:39 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 306.674892][T12119] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:40 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 306.913978][T12123] IPVS: ftp: loaded support on port[0] = 21 14:03:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:40 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x4, 0x7fff}, 0x8008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x145042, 0x0) sendfile(r1, r1, 0x0, 0xffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x410003, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r3, &(0x7f0000000140), 0xfffffefa) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001140)=0xfffffffffffffe02) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000024000b0f000000400000000100000000", @ANYBLOB="fc51302773e93f6324df1aa25c3dbe0cd187035a7902fbe38c80a7138a444c636edd5fdf90888b209861974a295359c5f3a653734abcde6c7ea018e5429f9e2e0fcccc1f4e3029e6ff632ac9317fc79d75d47e0e0a78945c568955a4d848c56f7242041da42d2b8c281cf33bd9be61571296a3927330400100b2164474c8c6ccb20dad2e5da4a583482e2d8c7e778848711ef9bc0a466a313e79a179ab78bdf642d2533b6cd9b497c27ac1c95ab386c864bcfa461ffb74326b4583109da2c1d0dfa114af35f86302911301af57ca139a6c1ab028f1f88de9131d3b63dfd37c0949c54da0822303b09309447c6a8a6d5c32086a6c", @ANYBLOB="005f03000000000000000d000e8cc700"/28], 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0x9, &(0x7f0000000280)={&(0x7f0000001200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd7000291655081c0b39da2953561a4c22ff63c7780000000300", @ANYRES32=r5, @ANYBLOB="08000100ffffffff0800010080260c278f44435156903c97efb9c9030001fc310000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x240008c4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x200, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000001000)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x8000040) write(r1, &(0x7f0000000200)="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", 0xe00) [ 307.204847][T12150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.256593][T12151] device syz_tun entered promiscuous mode 14:03:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 307.397658][T12151] device syz_tun left promiscuous mode 14:03:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:41 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 307.944346][T12169] IPVS: ftp: loaded support on port[0] = 21 [ 307.996947][T12170] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 308.109049][T12157] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.123474][T12163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:41 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 14:03:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:41 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:42 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 308.692903][ T7] tipc: TX() has been purged, node left! 14:03:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 14:03:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 308.785126][T12208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.836519][T12210] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.854846][ T7] tipc: TX() has been purged, node left! [ 308.859494][T12209] device syz_tun entered promiscuous mode [ 308.912027][T12209] device syz_tun left promiscuous mode [ 308.918712][ T7] tipc: TX() has been purged, node left! 14:03:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 309.052890][T12216] IPVS: ftp: loaded support on port[0] = 21 14:03:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:42 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) [ 309.465627][T12222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.555184][T12235] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:43 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 309.983663][T12255] device syz_tun entered promiscuous mode 14:03:43 executing program 4: socket$inet(0x2, 0xa, 0x8) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 310.083186][T12255] device syz_tun left promiscuous mode 14:03:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 310.429160][T12269] IPVS: ftp: loaded support on port[0] = 21 14:03:43 executing program 4: socket$inet(0x2, 0xa, 0x8) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 310.574417][T12261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.584524][T12262] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:44 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:44 executing program 4: socket$inet(0x2, 0xa, 0x8) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:44 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 311.611216][T12314] IPVS: ftp: loaded support on port[0] = 21 14:03:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 312.054047][T12344] __nla_validate_parse: 2 callbacks suppressed [ 312.054078][T12344] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.070126][T12344] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:45 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 312.507065][T12358] IPVS: ftp: loaded support on port[0] = 21 14:03:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:46 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 312.884495][T12386] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.894521][T12386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:46 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 14:03:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:46 executing program 4: socket$inet(0x2, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:46 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 313.492427][T12407] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.502160][T12407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.596580][T12409] IPVS: ftp: loaded support on port[0] = 21 14:03:47 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 14:03:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:47 executing program 4: socket$inet(0x2, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:47 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 314.250686][T12446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.260354][T12446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:47 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 14:03:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 314.793993][T12463] IPVS: ftp: loaded support on port[0] = 21 14:03:48 executing program 4: socket$inet(0x2, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:48 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 315.107484][T12470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.118318][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:48 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:49 executing program 4: socket$inet(0x2, 0xa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 315.963693][T12514] IPVS: ftp: loaded support on port[0] = 21 14:03:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:49 executing program 4: socket$inet(0x2, 0xa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:49 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:50 executing program 4: socket$inet(0x2, 0xa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:50 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 316.982686][ T7] tipc: TX() has been purged, node left! [ 317.142740][ T7] tipc: TX() has been purged, node left! [ 317.145100][T12560] __nla_validate_parse: 7 callbacks suppressed [ 317.145126][T12560] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 317.209137][T12561] IPVS: ftp: loaded support on port[0] = 21 14:03:50 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 317.313199][ T7] tipc: TX() has been purged, node left! [ 317.498365][ T7] tipc: TX() has been purged, node left! 14:03:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 317.610583][T12588] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.612892][ T7] tipc: TX() has been purged, node left! 14:03:51 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 317.827550][ T7] tipc: TX() has been purged, node left! 14:03:51 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 317.976757][ T7] tipc: TX() has been purged, node left! [ 317.979342][T12597] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.112915][ T7] tipc: TX() has been purged, node left! [ 318.153564][T12602] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:51 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:03:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019000000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 318.578880][T12608] IPVS: ftp: loaded support on port[0] = 21 14:03:52 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 318.947589][T12617] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019000000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:52 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:03:52 executing program 4: socket$inet(0x2, 0xa, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 319.619306][T12650] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:53 executing program 4: socket$inet(0x2, 0xa, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:53 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:03:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019000000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 320.014977][T12661] IPVS: ftp: loaded support on port[0] = 21 14:03:53 executing program 4: socket$inet(0x2, 0xa, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:03:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 320.275556][T12668] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:53 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000180)) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:03:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080000000001900000080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 320.812832][T12697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:54 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, 0x0, 0x0, 0x0) 14:03:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 321.071674][T12701] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:54 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, 0x0, 0x0, 0x0) [ 321.206729][T12707] IPVS: ftp: loaded support on port[0] = 21 14:03:54 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080000000001900000080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 321.653132][T12715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:55 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, 0x0, 0x0, 0x0) 14:03:55 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 322.202692][T12751] __nla_validate_parse: 1 callbacks suppressed [ 322.202718][T12751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080000000001900000080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:55 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x0) 14:03:55 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 322.448729][T12756] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 322.602701][T12760] IPVS: ftp: loaded support on port[0] = 21 [ 322.928412][T12788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:56 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x0) 14:03:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:56 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x0, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000104010400038000010000fd1f000000060006401bd600000700010001"], 0x24}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000827f000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000200000000006257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="590e967f287f", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @private, @dev, @empty}}}}, 0x0) 14:03:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 323.486770][T12803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:56 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x0) 14:03:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 14:03:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:57 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x0, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104008000000000190000008000", @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 323.840693][T12807] IPVS: ftp: loaded support on port[0] = 21 14:03:57 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}], 0x2, 0x0) 14:03:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 324.246726][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 14:03:57 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x0, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 324.663034][T12849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:03:58 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}], 0x2, 0x0) [ 324.975796][T12860] IPVS: ftp: loaded support on port[0] = 21 14:03:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 14:03:58 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:58 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}], 0x2, 0x0) 14:03:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:59 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:03:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:03:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 14:03:59 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1, 0x0) [ 326.120628][T12909] IPVS: ftp: loaded support on port[0] = 21 14:03:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:03:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 14:03:59 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:03:59 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1, 0x0) 14:03:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 14:04:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:04:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 14:04:00 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:04:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 327.558116][T12959] IPVS: ftp: loaded support on port[0] = 21 14:04:00 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1, 0x0) [ 327.622099][T12958] device ip6gretap0 entered promiscuous mode [ 327.637374][T12958] device ip6gretap0 left promiscuous mode 14:04:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:04:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 14:04:01 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x7800}], 0x1, 0x0) 14:04:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:04:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 14:04:01 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:04:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 328.609685][T13003] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:04:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 14:04:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) [ 329.012734][ T7] tipc: TX() has been purged, node left! 14:04:02 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) 14:04:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 329.172726][ T7] tipc: TX() has been purged, node left! 14:04:02 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 329.277936][T13018] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.336946][ T7] tipc: TX() has been purged, node left! [ 329.337735][T13021] IPVS: ftp: loaded support on port[0] = 21 14:04:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 14:04:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000100001040080", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) [ 329.492792][ T7] tipc: TX() has been purged, node left! 14:04:02 executing program 4: socket$inet(0x2, 0xa, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/59, 0x3b}], 0x2, 0x0) [ 329.551082][ T7] tipc: TX() has been purged, node left! [ 329.578712][ T7] tipc: TX() has been purged, node left! [ 329.616754][ T7] tipc: TX() has been purged, node left! [ 329.686359][ T7] tipc: TX() has been purged, node left! [ 329.730148][ T7] tipc: TX() has been purged, node left! 14:04:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 14:04:03 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 329.984715][T13057] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x6) clone(0xa981b8d0e32ed12b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x3}) close(0xffffffffffffffff) 14:04:03 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 14:04:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 14:04:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400800000000019", @ANYRES32=0x0, @ANYBLOB="0120000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 14:04:03 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$nl_route(r2, 0x0, 0x0) 14:04:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) [ 330.473472][T13068] IPVS: ftp: loaded support on port[0] = 21 [ 330.594936][T13073] ===================================================== [ 330.601941][T13073] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 330.609852][T13073] CPU: 0 PID: 13073 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 330.619050][T13073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.629543][T13073] Call Trace: [ 330.632848][T13073] dump_stack+0x1df/0x240 [ 330.637191][T13073] kmsan_report+0xf7/0x1e0 [ 330.641625][T13073] __msan_warning+0x58/0xa0 [ 330.646138][T13073] nf_conntrack_udp_packet+0x49c/0x1130 [ 330.651687][T13073] nf_conntrack_in+0xc65/0x26b1 [ 330.656544][T13073] ipv6_conntrack_local+0x68/0x80 [ 330.661567][T13073] ? ipv6_conntrack_in+0x80/0x80 [ 330.666491][T13073] nf_hook_slow+0x16e/0x400 [ 330.670988][T13073] __ip6_local_out+0x56d/0x750 [ 330.675745][T13073] ? __ip6_local_out+0x750/0x750 [ 330.680672][T13073] ip6_local_out+0xa4/0x1d0 [ 330.685168][T13073] ip6_send_skb+0xfa/0x390 [ 330.689587][T13073] udp_v6_send_skb+0x1834/0x1e80 [ 330.694525][T13073] udpv6_sendmsg+0x4570/0x4940 [ 330.699280][T13073] ? ip_do_fragment+0x3570/0x3570 [ 330.704309][T13073] ? kmsan_get_metadata+0x4f/0x180 [ 330.709411][T13073] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 330.715396][T13073] ? udpv6_rcv+0x70/0x70 [ 330.719631][T13073] ? udpv6_rcv+0x70/0x70 [ 330.723858][T13073] inet6_sendmsg+0x276/0x2e0 [ 330.728439][T13073] kernel_sendmsg+0x24a/0x440 [ 330.733201][T13073] sock_no_sendpage+0x235/0x300 [ 330.738048][T13073] ? sock_no_mmap+0x30/0x30 [ 330.742546][T13073] sock_sendpage+0x1e1/0x2c0 [ 330.747129][T13073] pipe_to_sendpage+0x38c/0x4c0 [ 330.751966][T13073] ? sock_fasync+0x250/0x250 [ 330.756552][T13073] __splice_from_pipe+0x565/0xf00 [ 330.761563][T13073] ? generic_splice_sendpage+0x2d0/0x2d0 [ 330.767195][T13073] generic_splice_sendpage+0x1d5/0x2d0 [ 330.772650][T13073] ? iter_file_splice_write+0x1800/0x1800 [ 330.778623][T13073] direct_splice_actor+0x1fd/0x580 [ 330.783735][T13073] ? kmsan_get_metadata+0x4f/0x180 [ 330.788853][T13073] splice_direct_to_actor+0x6b2/0xf50 [ 330.794235][T13073] ? do_splice_direct+0x580/0x580 [ 330.799367][T13073] do_splice_direct+0x342/0x580 [ 330.804221][T13073] do_sendfile+0x101b/0x1d40 [ 330.808839][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 330.814380][T13073] ? kmsan_get_metadata+0x11d/0x180 [ 330.819568][T13073] ? __ia32_sys_sendfile64+0x70/0x70 [ 330.824859][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 330.830394][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 330.835585][T13073] do_fast_syscall_32+0x6b/0xd0 [ 330.840425][T13073] do_SYSENTER_32+0x73/0x90 [ 330.844942][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 330.851340][T13073] RIP: 0023:0xf7f44549 [ 330.855404][T13073] Code: Bad RIP value. [ 330.859449][T13073] RSP: 002b:00000000f5d3f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 330.867843][T13073] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 330.875799][T13073] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 330.883757][T13073] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 330.891714][T13073] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 330.899676][T13073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 330.907656][T13073] [ 330.909969][T13073] Uninit was stored to memory at: [ 330.914990][T13073] kmsan_internal_chain_origin+0xad/0x130 [ 330.920695][T13073] __msan_chain_origin+0x50/0x90 [ 330.925623][T13073] udp_v6_send_skb+0x19f5/0x1e80 [ 330.930556][T13073] udpv6_sendmsg+0x4570/0x4940 [ 330.935408][T13073] inet6_sendmsg+0x276/0x2e0 [ 330.940106][T13073] kernel_sendmsg+0x24a/0x440 [ 330.944778][T13073] sock_no_sendpage+0x235/0x300 [ 330.949620][T13073] sock_sendpage+0x1e1/0x2c0 [ 330.954201][T13073] pipe_to_sendpage+0x38c/0x4c0 [ 330.959040][T13073] __splice_from_pipe+0x565/0xf00 [ 330.964067][T13073] generic_splice_sendpage+0x1d5/0x2d0 [ 330.969512][T13073] direct_splice_actor+0x1fd/0x580 [ 330.974608][T13073] splice_direct_to_actor+0x6b2/0xf50 [ 330.979985][T13073] do_splice_direct+0x342/0x580 [ 330.984829][T13073] do_sendfile+0x101b/0x1d40 [ 330.989409][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 330.994949][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 331.001004][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 331.006193][T13073] do_fast_syscall_32+0x6b/0xd0 [ 331.011036][T13073] do_SYSENTER_32+0x73/0x90 [ 331.015523][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.022781][T13073] [ 331.025090][T13073] Uninit was stored to memory at: [ 331.030100][T13073] kmsan_internal_chain_origin+0xad/0x130 [ 331.035805][T13073] __msan_chain_origin+0x50/0x90 [ 331.040738][T13073] ip_generic_getfrag+0x3b3/0x3c0 [ 331.045749][T13073] __ip6_append_data+0x507b/0x6320 [ 331.050849][T13073] ip6_make_skb+0x6ce/0xcf0 [ 331.055344][T13073] udpv6_sendmsg+0x42f4/0x4940 [ 331.060100][T13073] inet6_sendmsg+0x276/0x2e0 [ 331.064676][T13073] kernel_sendmsg+0x24a/0x440 [ 331.069338][T13073] sock_no_sendpage+0x235/0x300 [ 331.074173][T13073] sock_sendpage+0x1e1/0x2c0 [ 331.078749][T13073] pipe_to_sendpage+0x38c/0x4c0 [ 331.083587][T13073] __splice_from_pipe+0x565/0xf00 [ 331.088690][T13073] generic_splice_sendpage+0x1d5/0x2d0 [ 331.094139][T13073] direct_splice_actor+0x1fd/0x580 [ 331.099241][T13073] splice_direct_to_actor+0x6b2/0xf50 [ 331.104604][T13073] do_splice_direct+0x342/0x580 [ 331.109451][T13073] do_sendfile+0x101b/0x1d40 [ 331.114050][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 331.119587][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 331.125124][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 331.130310][T13073] do_fast_syscall_32+0x6b/0xd0 [ 331.135148][T13073] do_SYSENTER_32+0x73/0x90 [ 331.139637][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.145944][T13073] [ 331.148254][T13073] Uninit was stored to memory at: [ 331.153264][T13073] kmsan_internal_chain_origin+0xad/0x130 [ 331.158967][T13073] __msan_chain_origin+0x50/0x90 [ 331.163895][T13073] csum_and_copy_from_iter_full+0x1730/0x1800 [ 331.169945][T13073] ip_generic_getfrag+0x1fb/0x3c0 [ 331.174976][T13073] __ip6_append_data+0x507b/0x6320 [ 331.180070][T13073] ip6_make_skb+0x6ce/0xcf0 [ 331.184571][T13073] udpv6_sendmsg+0x42f4/0x4940 [ 331.193403][T13073] inet6_sendmsg+0x276/0x2e0 [ 331.197984][T13073] kernel_sendmsg+0x24a/0x440 [ 331.202650][T13073] sock_no_sendpage+0x235/0x300 [ 331.207489][T13073] sock_sendpage+0x1e1/0x2c0 [ 331.212082][T13073] pipe_to_sendpage+0x38c/0x4c0 [ 331.216930][T13073] __splice_from_pipe+0x565/0xf00 [ 331.224029][T13073] generic_splice_sendpage+0x1d5/0x2d0 [ 331.229484][T13073] direct_splice_actor+0x1fd/0x580 [ 331.234585][T13073] splice_direct_to_actor+0x6b2/0xf50 [ 331.239958][T13073] do_splice_direct+0x342/0x580 [ 331.244806][T13073] do_sendfile+0x101b/0x1d40 [ 331.249383][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 331.254916][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 331.260450][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 331.265637][T13073] do_fast_syscall_32+0x6b/0xd0 [ 331.270475][T13073] do_SYSENTER_32+0x73/0x90 [ 331.274964][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.281272][T13073] [ 331.283585][T13073] Uninit was stored to memory at: [ 331.288601][T13073] kmsan_internal_chain_origin+0xad/0x130 [ 331.294312][T13073] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 331.300278][T13073] kmsan_memcpy_metadata+0xb/0x10 [ 331.305298][T13073] __msan_memcpy+0x43/0x50 [ 331.309704][T13073] csum_partial_copy+0xae/0x100 [ 331.314547][T13073] csum_and_copy_from_iter_full+0xdca/0x1800 [ 331.320514][T13073] ip_generic_getfrag+0x1fb/0x3c0 [ 331.325527][T13073] __ip6_append_data+0x507b/0x6320 [ 331.330626][T13073] ip6_make_skb+0x6ce/0xcf0 [ 331.335128][T13073] udpv6_sendmsg+0x42f4/0x4940 [ 331.339874][T13073] inet6_sendmsg+0x276/0x2e0 [ 331.344451][T13073] kernel_sendmsg+0x24a/0x440 [ 331.349109][T13073] sock_no_sendpage+0x235/0x300 [ 331.353945][T13073] sock_sendpage+0x1e1/0x2c0 [ 331.358529][T13073] pipe_to_sendpage+0x38c/0x4c0 [ 331.363536][T13073] __splice_from_pipe+0x565/0xf00 [ 331.368546][T13073] generic_splice_sendpage+0x1d5/0x2d0 [ 331.373988][T13073] direct_splice_actor+0x1fd/0x580 [ 331.379084][T13073] splice_direct_to_actor+0x6b2/0xf50 [ 331.384438][T13073] do_splice_direct+0x342/0x580 [ 331.389302][T13073] do_sendfile+0x101b/0x1d40 [ 331.393904][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 331.399440][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 331.404977][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 331.410162][T13073] do_fast_syscall_32+0x6b/0xd0 [ 331.415015][T13073] do_SYSENTER_32+0x73/0x90 [ 331.419505][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.426009][T13073] [ 331.428329][T13073] Uninit was created at: [ 331.432576][T13073] kmsan_save_stack_with_flags+0x3c/0x90 [ 331.438210][T13073] kmsan_alloc_page+0xb9/0x180 [ 331.442956][T13073] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 331.448487][T13073] alloc_pages_current+0x672/0x990 [ 331.453582][T13073] push_pipe+0x605/0xb70 [ 331.457810][T13073] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 331.463533][T13073] do_splice_to+0x4fc/0x14f0 [ 331.468119][T13073] splice_direct_to_actor+0x45c/0xf50 [ 331.473485][T13073] do_splice_direct+0x342/0x580 [ 331.478332][T13073] do_sendfile+0x101b/0x1d40 [ 331.483261][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 331.488797][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 331.494333][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 331.499521][T13073] do_fast_syscall_32+0x6b/0xd0 [ 331.504356][T13073] do_SYSENTER_32+0x73/0x90 [ 331.508857][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.515165][T13073] ===================================================== [ 331.522094][T13073] Disabling lock debugging due to kernel taint [ 331.528247][T13073] Kernel panic - not syncing: panic_on_warn set ... [ 331.534823][T13073] CPU: 0 PID: 13073 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 331.544863][T13073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.554906][T13073] Call Trace: [ 331.558200][T13073] dump_stack+0x1df/0x240 [ 331.562522][T13073] panic+0x3d5/0xc3e [ 331.566597][T13073] kmsan_report+0x1df/0x1e0 [ 331.571179][T13073] __msan_warning+0x58/0xa0 [ 331.575675][T13073] nf_conntrack_udp_packet+0x49c/0x1130 [ 331.581220][T13073] nf_conntrack_in+0xc65/0x26b1 [ 331.586089][T13073] ipv6_conntrack_local+0x68/0x80 [ 331.591107][T13073] ? ipv6_conntrack_in+0x80/0x80 [ 331.596050][T13073] nf_hook_slow+0x16e/0x400 [ 331.600557][T13073] __ip6_local_out+0x56d/0x750 [ 331.605317][T13073] ? __ip6_local_out+0x750/0x750 [ 331.610245][T13073] ip6_local_out+0xa4/0x1d0 [ 331.614755][T13073] ip6_send_skb+0xfa/0x390 [ 331.619165][T13073] udp_v6_send_skb+0x1834/0x1e80 [ 331.624116][T13073] udpv6_sendmsg+0x4570/0x4940 [ 331.628873][T13073] ? ip_do_fragment+0x3570/0x3570 [ 331.634425][T13073] ? kmsan_get_metadata+0x4f/0x180 [ 331.639520][T13073] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.645329][T13073] ? udpv6_rcv+0x70/0x70 [ 331.649556][T13073] ? udpv6_rcv+0x70/0x70 [ 331.653787][T13073] inet6_sendmsg+0x276/0x2e0 [ 331.658375][T13073] kernel_sendmsg+0x24a/0x440 [ 331.663050][T13073] sock_no_sendpage+0x235/0x300 [ 331.667904][T13073] ? sock_no_mmap+0x30/0x30 [ 331.672400][T13073] sock_sendpage+0x1e1/0x2c0 [ 331.677942][T13073] pipe_to_sendpage+0x38c/0x4c0 [ 331.682786][T13073] ? sock_fasync+0x250/0x250 [ 331.687377][T13073] __splice_from_pipe+0x565/0xf00 [ 331.692415][T13073] ? generic_splice_sendpage+0x2d0/0x2d0 [ 331.698059][T13073] generic_splice_sendpage+0x1d5/0x2d0 [ 331.703525][T13073] ? iter_file_splice_write+0x1800/0x1800 [ 331.709236][T13073] direct_splice_actor+0x1fd/0x580 [ 331.714342][T13073] ? kmsan_get_metadata+0x4f/0x180 [ 331.719448][T13073] splice_direct_to_actor+0x6b2/0xf50 [ 331.724823][T13073] ? do_splice_direct+0x580/0x580 [ 331.729861][T13073] do_splice_direct+0x342/0x580 [ 331.734717][T13073] do_sendfile+0x101b/0x1d40 [ 331.739315][T13073] __se_compat_sys_sendfile+0x301/0x3c0 [ 331.744850][T13073] ? kmsan_get_metadata+0x11d/0x180 [ 331.750036][T13073] ? __ia32_sys_sendfile64+0x70/0x70 [ 331.755335][T13073] __ia32_compat_sys_sendfile+0x56/0x70 [ 331.760885][T13073] __do_fast_syscall_32+0x2aa/0x400 [ 331.766095][T13073] do_fast_syscall_32+0x6b/0xd0 [ 331.770963][T13073] do_SYSENTER_32+0x73/0x90 [ 331.775470][T13073] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.781781][T13073] RIP: 0023:0xf7f44549 [ 331.785843][T13073] Code: Bad RIP value. [ 331.789895][T13073] RSP: 002b:00000000f5d3f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 331.798931][T13073] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 331.806892][T13073] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 331.814856][T13073] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 331.824223][T13073] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 331.832183][T13073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 331.841470][T13073] Kernel Offset: 0x15c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 331.853086][T13073] Rebooting in 86400 seconds..